Windows Analysis Report
adKGhCOOzg.exe

Overview

General Information

Sample name: adKGhCOOzg.exe
renamed because original name is a hash value
Original sample name: 3b5ae0315b4623a6bd2c711bc8b8e28f.exe
Analysis ID: 1520355
MD5: 3b5ae0315b4623a6bd2c711bc8b8e28f
SHA1: ff99120c5150373aba0c519417fa4b545c70d4ca
SHA256: af20afbe249de8d37ecdae69670fdced02fdfbbfdf7a1f2810e7628b52e29e4c
Tags: DCRatexeuser-abuse_ch
Infos:

Detection

DCRat
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DCRat
.NET source code contains potential unpacker
AI detected suspicious sample
Creates processes via WMI
Disable Task Manager(disabletaskmgr)
Disable UAC(promptonsecuredesktop)
Disables UAC (registry)
Disables the Windows task manager (taskmgr)
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: WScript or CScript Dropper
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Yara signature match

Classification

AV Detection

barindex
Source: adKGhCOOzg.exe Avira: detected
Source: http://a1025223.xsph.ru/ Avira URL Cloud: Label: malware
Source: http://a1025223.xsph.ru/d2e9d328.php?YyNDR3TlOsqwkTKEyKWhRDLsjJJiW2r=BuUiy1r4iQfw1ZDtv1bvF&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&YyNDR3TlOsqwkTKEyKWhRDLsjJJiW2r=BuUiy1r4iQfw1ZDtv1bvF Avira URL Cloud: Label: malware
Source: http://a1025223.xsph.ru/d2e9d328.php?uqxA755t6aUOPvdhb47UTU5K8HjMT=5kNUaRG0xjgAsz&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&uqxA755t6aUOPvdhb47UTU5K8HjMT=5kNUaRG0xjgAsz Avira URL Cloud: Label: malware
Source: http://a1025223.xsph.ru/d2e9d328.php?UJm7tEakW4DhlWwkna0hC=XFOwV2Tzt0&2132410dd3c9d0ed40475469f1dad0 Avira URL Cloud: Label: malware
Source: http://a1025223.xsph.ru/d2e9d328.php?UJm7tEakW4DhlWwkna0hC=XFOwV2Tzt0&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&UJm7tEakW4DhlWwkna0hC=XFOwV2Tzt0 Avira URL Cloud: Label: malware
Source: http://a1025223.xsph.ru/d2e9d328.php?4acnMu3AiXjx7W4g=3wYdYqeqdVKTtaR4nW1a6PqTDmuH&XER5ENhWA=u76tZtr Avira URL Cloud: Label: malware
Source: http://a1025223.xsph.ru/d2e9d328.php?TIhQfugI6qD9EGxcg3vTGUCLj6Y4Mi=5F3FLPT&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&TIhQfugI6qD9EGxcg3vTGUCLj6Y4Mi=5F3FLPT Avira URL Cloud: Label: malware
Source: http://a1025223.xsph.ru/d2e9d328.php?uqxA755t6aUOPvdhb47UTU5K8HjMT=5kNUaRG0xjgAsz&2132410dd3c9d0ed40 Avira URL Cloud: Label: malware
Source: http://a1025223.xsph.ru/d2e9d328.php?YyNDR3TlOsqwkTKEyKWhRDLsjJJiW2r=BuUiy1r4iQfw1ZDtv1bvF&2132410dd Avira URL Cloud: Label: malware
Source: http://a1025223.xsph.ru/d2e9d328.php?4acnMu3AiXjx7W4g=3wYdYqeqdVKTtaR4nW1a6PqTDmuH&XER5ENhWA=u76tZtrz6R2UADF6n&EZw5=aFR3YoMuimzGc&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&4acnMu3AiXjx7W4g=3wYdYqeqdVKTtaR4nW1a6PqTDmuH&XER5ENhWA=u76tZtrz6R2UADF6n&EZw5=aFR3YoMuimzGc Avira URL Cloud: Label: malware
Source: http://a1025223.xsph.ru Avira URL Cloud: Label: malware
Source: http://a1025223.xsph.ru/d2e9d328.php?jMy2l9ofssClq5c0mtSKS5eB=aT8&ypKouMyQik=1N3uV2MDdEMLW&bosx0LppM Avira URL Cloud: Label: malware
Source: http://a1025223.xsph.ru/d2e9d328.php?jMy2l9ofssClq5c0mtSKS5eB=aT8&ypKouMyQik=1N3uV2MDdEMLW&bosx0LppM3C276sojEJ5=FCtpJNQfNme&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&jMy2l9ofssClq5c0mtSKS5eB=aT8&ypKouMyQik=1N3uV2MDdEMLW&bosx0LppM3C276sojEJ5=FCtpJNQfNme Avira URL Cloud: Label: malware
Source: http://a1025223.xsph.ru/d2e9d328.php?TIhQfugI6qD9EGxcg3vTGUCLj6Y4Mi=5F3FLPT&2132410dd3c9d0ed40475469 Avira URL Cloud: Label: malware
Source: C:\Users\user\AppData\Local\Temp\a838f51f-2608-4fa8-98f2-8c025efe4e1a.vbs Avira: detection malicious, Label: VBS/Runner.VPXJ
Source: C:\portcontainerRef\myQbMgAKm.vbe Avira: detection malicious, Label: VBS/Runner.VPG
Source: C:\Users\user\AppData\Local\Temp\c1de1a4a-c903-48ef-a3ac-c4f3ffa7e9ae.vbs Avira: detection malicious, Label: VBS/Runner.VPXJ
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Users\user\AppData\Local\Temp\01cb5ea0-7f93-4a93-908b-352473040093.vbs Avira: detection malicious, Label: VBS/Runner.VPXJ
Source: C:\Users\user\AppData\Local\Temp\d652d8e0-fd2b-4425-99bd-1792324a729f.vbs Avira: detection malicious, Label: VBS/Runner.VPXJ
Source: C:\Users\user\AppData\Local\Temp\8636c2ce-b0e0-4557-b01c-75132397eb84.vbs Avira: detection malicious, Label: VBS/Starter.VPVT
Source: C:\Users\user\AppData\Local\Temp\9e72009f-739b-4ea4-b505-4e802e14614f.vbs Avira: detection malicious, Label: VBS/Runner.VPXJ
Source: C:\Users\user\AppData\Local\Temp\5607663c-c622-426c-855c-ef5fb85dae90.vbs Avira: detection malicious, Label: VBS/Starter.VPVT
Source: C:\Users\user\AppData\Local\Temp\91745221-1208-4818-9185-e92567cf8b4d.vbs Avira: detection malicious, Label: VBS/Runner.VPXJ
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Users\user\AppData\Local\Temp\suxlltqCa3.bat Avira: detection malicious, Label: BAT/Delbat.C
Source: C:\Users\user\AppData\Local\Temp\edd106de-c4c6-4bbc-b780-ae6716fb30a7.vbs Avira: detection malicious, Label: VBS/Starter.VPVT
Source: C:\Users\user\AppData\Local\Temp\1aed32cf-2de1-4530-92b6-4347a499f45a.vbs Avira: detection malicious, Label: VBS/Starter.VPVT
Source: C:\Users\user\AppData\Local\Temp\f765102e-847e-4ba7-8e69-2cfb40b35d1c.vbs Avira: detection malicious, Label: VBS/Starter.VPVT
Source: C:\Users\user\AppData\Local\Temp\826f54c5c35521aef4aae8ba444affffb02e2dfd.exe Avira: detection malicious, Label: HEUR/AGEN.1323984
Source: C:\Users\user\AppData\Local\Temp\c755c5ef-7934-4641-b1a5-88ef130986ad.vbs Avira: detection malicious, Label: VBS/Starter.VPVT
Source: 00000005.00000002.1480370070.000000001344D000.00000004.00000800.00020000.00000000.sdmp Malware Configuration Extractor: DCRat {"SCRT": "{\"A\":\"#\",\"L\":\"|\",\"N\":\"*\",\"I\":\".\",\"K\":\"&\",\"y\":\"-\",\"U\":\"_\",\"n\":\",\",\"R\":\"(\",\"M\":\")\",\"J\":\"@\",\"T\":\"<\",\"6\":\"%\",\"e\":\"$\",\"Z\":\"`\",\"X\":\";\",\"0\":\"^\",\"i\":\">\",\"F\":\"~\",\"C\":\" \",\"d\":\"!\"}", "PCRT": "{\"x\":\"(\",\"1\":\"|\",\"Z\":\"$\",\"Q\":\"%\",\"l\":\"&\",\"B\":\"<\",\"V\":\"@\",\"M\":\"`\",\"3\":\">\",\"U\":\"-\",\"i\":\"!\",\"K\":\",\",\"5\":\".\",\"k\":\" \",\"H\":\";\",\"a\":\"_\",\"E\":\"^\",\"0\":\"*\",\"F\":\"#\",\"r\":\"~\",\"L\":\")\"}", "TAG": "", "MUTEX": "DCR_MUTEX-3iI7MItHmWcowgxJeEuX", "LDTM": false, "DBG": false, "SST": 5, "SMST": 2, "BCS": 0, "AUR": 1, "ASCFG": {"searchpath": "%UsersFolder% - Fast"}, "AS": false, "ASO": false, "AD": false}
Source: C:\Users\user\AppData\Local\Temp\826f54c5c35521aef4aae8ba444affffb02e2dfd.exe ReversingLabs: Detection: 87%
Source: C:\portcontainerRef\SurrogateContainerAgent.exe ReversingLabs: Detection: 87%
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe ReversingLabs: Detection: 87%
Source: adKGhCOOzg.exe ReversingLabs: Detection: 71%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Joe Sandbox ML: detected
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\826f54c5c35521aef4aae8ba444affffb02e2dfd.exe Joe Sandbox ML: detected
Source: adKGhCOOzg.exe Joe Sandbox ML: detected
Source: adKGhCOOzg.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: adKGhCOOzg.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: adKGhCOOzg.exe
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0034A5F4 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError, 0_2_0034A5F4
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0035B8E0 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW, 0_2_0035B8E0
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0036AAA8 FindFirstFileExA, 0_2_0036AAA8
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File opened: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File opened: C:\Users\user\Documents\desktop.ini Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File opened: C:\Users\user\AppData\Local\Temp Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File opened: C:\Users\user Jump to behavior

Networking

barindex
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.9:49718 -> 141.8.194.149:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.9:49716 -> 141.8.194.149:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.9:49720 -> 141.8.194.149:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.9:49714 -> 141.8.194.149:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.9:49719 -> 141.8.194.149:80
Source: Network traffic Suricata IDS: 2034194 - Severity 1 - ET MALWARE DCRAT Activity (GET) : 192.168.2.9:49715 -> 141.8.194.149:80
Source: Joe Sandbox View IP Address: 141.8.194.149 141.8.194.149
Source: Joe Sandbox View ASN Name: SPRINTHOSTRU SPRINTHOSTRU
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?YyNDR3TlOsqwkTKEyKWhRDLsjJJiW2r=BuUiy1r4iQfw1ZDtv1bvF&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&YyNDR3TlOsqwkTKEyKWhRDLsjJJiW2r=BuUiy1r4iQfw1ZDtv1bvF HTTP/1.1Accept: */*Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: a1025223.xsph.ruConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?YyNDR3TlOsqwkTKEyKWhRDLsjJJiW2r=BuUiy1r4iQfw1ZDtv1bvF&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&YyNDR3TlOsqwkTKEyKWhRDLsjJJiW2r=BuUiy1r4iQfw1ZDtv1bvF HTTP/1.1Accept: */*Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: a1025223.xsph.ru
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?UJm7tEakW4DhlWwkna0hC=XFOwV2Tzt0&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&UJm7tEakW4DhlWwkna0hC=XFOwV2Tzt0 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: a1025223.xsph.ruConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?UJm7tEakW4DhlWwkna0hC=XFOwV2Tzt0&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&UJm7tEakW4DhlWwkna0hC=XFOwV2Tzt0 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: a1025223.xsph.ru
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?TIhQfugI6qD9EGxcg3vTGUCLj6Y4Mi=5F3FLPT&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&TIhQfugI6qD9EGxcg3vTGUCLj6Y4Mi=5F3FLPT HTTP/1.1Accept: */*Content-Type: text/plainUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36Host: a1025223.xsph.ruConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?TIhQfugI6qD9EGxcg3vTGUCLj6Y4Mi=5F3FLPT&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&TIhQfugI6qD9EGxcg3vTGUCLj6Y4Mi=5F3FLPT HTTP/1.1Accept: */*Content-Type: text/plainUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36Host: a1025223.xsph.ru
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?uqxA755t6aUOPvdhb47UTU5K8HjMT=5kNUaRG0xjgAsz&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&uqxA755t6aUOPvdhb47UTU5K8HjMT=5kNUaRG0xjgAsz HTTP/1.1Accept: */*Content-Type: text/plainUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1025223.xsph.ruConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?uqxA755t6aUOPvdhb47UTU5K8HjMT=5kNUaRG0xjgAsz&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&uqxA755t6aUOPvdhb47UTU5K8HjMT=5kNUaRG0xjgAsz HTTP/1.1Accept: */*Content-Type: text/plainUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1025223.xsph.ru
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?4acnMu3AiXjx7W4g=3wYdYqeqdVKTtaR4nW1a6PqTDmuH&XER5ENhWA=u76tZtrz6R2UADF6n&EZw5=aFR3YoMuimzGc&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&4acnMu3AiXjx7W4g=3wYdYqeqdVKTtaR4nW1a6PqTDmuH&XER5ENhWA=u76tZtrz6R2UADF6n&EZw5=aFR3YoMuimzGc HTTP/1.1Accept: */*Content-Type: text/csvUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: a1025223.xsph.ruConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?4acnMu3AiXjx7W4g=3wYdYqeqdVKTtaR4nW1a6PqTDmuH&XER5ENhWA=u76tZtrz6R2UADF6n&EZw5=aFR3YoMuimzGc&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&4acnMu3AiXjx7W4g=3wYdYqeqdVKTtaR4nW1a6PqTDmuH&XER5ENhWA=u76tZtrz6R2UADF6n&EZw5=aFR3YoMuimzGc HTTP/1.1Accept: */*Content-Type: text/csvUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: a1025223.xsph.ru
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?jMy2l9ofssClq5c0mtSKS5eB=aT8&ypKouMyQik=1N3uV2MDdEMLW&bosx0LppM3C276sojEJ5=FCtpJNQfNme&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&jMy2l9ofssClq5c0mtSKS5eB=aT8&ypKouMyQik=1N3uV2MDdEMLW&bosx0LppM3C276sojEJ5=FCtpJNQfNme HTTP/1.1Accept: */*Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: a1025223.xsph.ruConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?jMy2l9ofssClq5c0mtSKS5eB=aT8&ypKouMyQik=1N3uV2MDdEMLW&bosx0LppM3C276sojEJ5=FCtpJNQfNme&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&jMy2l9ofssClq5c0mtSKS5eB=aT8&ypKouMyQik=1N3uV2MDdEMLW&bosx0LppM3C276sojEJ5=FCtpJNQfNme HTTP/1.1Accept: */*Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: a1025223.xsph.ru
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?YyNDR3TlOsqwkTKEyKWhRDLsjJJiW2r=BuUiy1r4iQfw1ZDtv1bvF&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&YyNDR3TlOsqwkTKEyKWhRDLsjJJiW2r=BuUiy1r4iQfw1ZDtv1bvF HTTP/1.1Accept: */*Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: a1025223.xsph.ruConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?YyNDR3TlOsqwkTKEyKWhRDLsjJJiW2r=BuUiy1r4iQfw1ZDtv1bvF&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&YyNDR3TlOsqwkTKEyKWhRDLsjJJiW2r=BuUiy1r4iQfw1ZDtv1bvF HTTP/1.1Accept: */*Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0Host: a1025223.xsph.ru
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?UJm7tEakW4DhlWwkna0hC=XFOwV2Tzt0&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&UJm7tEakW4DhlWwkna0hC=XFOwV2Tzt0 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: a1025223.xsph.ruConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?UJm7tEakW4DhlWwkna0hC=XFOwV2Tzt0&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&UJm7tEakW4DhlWwkna0hC=XFOwV2Tzt0 HTTP/1.1Accept: */*Content-Type: text/htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0Host: a1025223.xsph.ru
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?TIhQfugI6qD9EGxcg3vTGUCLj6Y4Mi=5F3FLPT&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&TIhQfugI6qD9EGxcg3vTGUCLj6Y4Mi=5F3FLPT HTTP/1.1Accept: */*Content-Type: text/plainUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36Host: a1025223.xsph.ruConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?TIhQfugI6qD9EGxcg3vTGUCLj6Y4Mi=5F3FLPT&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&TIhQfugI6qD9EGxcg3vTGUCLj6Y4Mi=5F3FLPT HTTP/1.1Accept: */*Content-Type: text/plainUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36Host: a1025223.xsph.ru
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?uqxA755t6aUOPvdhb47UTU5K8HjMT=5kNUaRG0xjgAsz&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&uqxA755t6aUOPvdhb47UTU5K8HjMT=5kNUaRG0xjgAsz HTTP/1.1Accept: */*Content-Type: text/plainUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1025223.xsph.ruConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?uqxA755t6aUOPvdhb47UTU5K8HjMT=5kNUaRG0xjgAsz&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&uqxA755t6aUOPvdhb47UTU5K8HjMT=5kNUaRG0xjgAsz HTTP/1.1Accept: */*Content-Type: text/plainUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36Host: a1025223.xsph.ru
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?4acnMu3AiXjx7W4g=3wYdYqeqdVKTtaR4nW1a6PqTDmuH&XER5ENhWA=u76tZtrz6R2UADF6n&EZw5=aFR3YoMuimzGc&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&4acnMu3AiXjx7W4g=3wYdYqeqdVKTtaR4nW1a6PqTDmuH&XER5ENhWA=u76tZtrz6R2UADF6n&EZw5=aFR3YoMuimzGc HTTP/1.1Accept: */*Content-Type: text/csvUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: a1025223.xsph.ruConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?4acnMu3AiXjx7W4g=3wYdYqeqdVKTtaR4nW1a6PqTDmuH&XER5ENhWA=u76tZtrz6R2UADF6n&EZw5=aFR3YoMuimzGc&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&4acnMu3AiXjx7W4g=3wYdYqeqdVKTtaR4nW1a6PqTDmuH&XER5ENhWA=u76tZtrz6R2UADF6n&EZw5=aFR3YoMuimzGc HTTP/1.1Accept: */*Content-Type: text/csvUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: a1025223.xsph.ru
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?jMy2l9ofssClq5c0mtSKS5eB=aT8&ypKouMyQik=1N3uV2MDdEMLW&bosx0LppM3C276sojEJ5=FCtpJNQfNme&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&jMy2l9ofssClq5c0mtSKS5eB=aT8&ypKouMyQik=1N3uV2MDdEMLW&bosx0LppM3C276sojEJ5=FCtpJNQfNme HTTP/1.1Accept: */*Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: a1025223.xsph.ruConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /d2e9d328.php?jMy2l9ofssClq5c0mtSKS5eB=aT8&ypKouMyQik=1N3uV2MDdEMLW&bosx0LppM3C276sojEJ5=FCtpJNQfNme&2132410dd3c9d0ed40475469f1dad04b=a4985c72318361485c5567463b9f03e9&5f975759356989d1a1cbaf57a59bcab1=AMiJGN0MDN0cjYwMGNmV2Y3UWOzADMiFjMkBTY0MTOllDOzETYyMGO&jMy2l9ofssClq5c0mtSKS5eB=aT8&ypKouMyQik=1N3uV2MDdEMLW&bosx0LppM3C276sojEJ5=FCtpJNQfNme HTTP/1.1Accept: */*Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: a1025223.xsph.ru
Source: global traffic DNS traffic detected: DNS query: a1025223.xsph.ru
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 27 Sep 2024 06:42:23 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingData Raw: 64 66 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 2c 68 31 2c 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 72 61 70 70 65 72 2c 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 33 32 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 31 32 38 70 78 20 31 36 70 78 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 27 Sep 2024 06:42:23 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingData Raw: 64 66 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 2c 68 31 2c 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 72 61 70 70 65 72 2c 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 33 32 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 31 32 38 70 78 20 31 36 70 78 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 27 Sep 2024 06:42:44 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingData Raw: 64 66 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 2c 68 31 2c 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 72 61 70 70 65 72 2c 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 33 32 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 31 32 38 70 78 20 31 36 70 78 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 27 Sep 2024 06:42:45 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingData Raw: 64 66 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 2c 68 31 2c 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 72 61 70 70 65 72 2c 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 33 32 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 31 32 38 70 78 20 31 36 70 78 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 27 Sep 2024 06:42:56 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingData Raw: 64 66 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 2c 68 31 2c 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 72 61 70 70 65 72 2c 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 33 32 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 31 32 38 70 78 20 31 36 70 78 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 27 Sep 2024 06:42:57 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingData Raw: 64 66 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 2c 68 31 2c 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 72 61 70 70 65 72 2c 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 33 32 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 31 32 38 70 78 20 31 36 70 78 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 27 Sep 2024 06:43:21 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingData Raw: 64 66 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 2c 68 31 2c 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 72 61 70 70 65 72 2c 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 33 32 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 31 32 38 70 78 20 31 36 70 78 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 27 Sep 2024 06:43:21 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingData Raw: 64 66 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 2c 68 31 2c 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 72 61 70 70 65 72 2c 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 33 32 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 31 32 38 70 78 20 31 36 70 78 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 27 Sep 2024 06:43:35 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingData Raw: 64 66 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 2c 68 31 2c 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 72 61 70 70 65 72 2c 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 33 32 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 31 32 38 70 78 20 31 36 70 78 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 27 Sep 2024 06:43:36 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingData Raw: 64 66 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 2c 68 31 2c 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 72 61 70 70 65 72 2c 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 33 32 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 31 32 38 70 78 20 31 36 70 78 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 27 Sep 2024 06:43:53 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingData Raw: 64 66 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 2c 68 31 2c 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 72 61 70 70 65 72 2c 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 33 32 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 31 32 38 70 78 20 31 36 70 78 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 27 Sep 2024 06:43:54 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingData Raw: 64 66 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 2c 68 31 2c 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 72 61 70 70 65 72 2c 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 33 32 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 31 32 38 70 78 20 31 36 70 78 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1556039207.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1556039207.000000000307E000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1556039207.0000000003059000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1556039207.0000000002B70000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002EDC000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002AD1000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002BEC000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.1900712183.000000000313D000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.1900712183.000000000310C000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.1900712183.00000000030D7000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2142896605.0000000002EE0000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2142896605.0000000002FD9000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2142896605.000000000300F000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2142896605.0000000002FE4000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002BF5000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002F15000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002AF0000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002EE8000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000002A.00000002.2468285261.0000000003542000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000002A.00000002.2468285261.0000000003511000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a1025223.xsph.ru
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 0000002A.00000002.2468285261.0000000003992000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a1025223.xsph.ru/
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002BF5000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002AF0000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002EE8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a1025223.xsph.ru/d2e9d328.php?4acnMu3AiXjx7W4g=3wYdYqeqdVKTtaR4nW1a6PqTDmuH&XER5ENhWA=u76tZtr
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.1900712183.000000000313D000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.1900712183.00000000030D7000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a1025223.xsph.ru/d2e9d328.php?TIhQfugI6qD9EGxcg3vTGUCLj6Y4Mi=5F3FLPT&2132410dd3c9d0ed40475469
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002EDC000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002AD1000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002BEC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a1025223.xsph.ru/d2e9d328.php?UJm7tEakW4DhlWwkna0hC=XFOwV2Tzt0&2132410dd3c9d0ed40475469f1dad0
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1556039207.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1556039207.0000000003059000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1556039207.0000000002B70000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1705381265.000000001BE4F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://a1025223.xsph.ru/d2e9d328.php?YyNDR3TlOsqwkTKEyKWhRDLsjJJiW2r=BuUiy1r4iQfw1ZDtv1bvF&2132410dd
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 0000002A.00000002.2468285261.0000000003542000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000002A.00000002.2468285261.00000000034E1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a1025223.xsph.ru/d2e9d328.php?jMy2l9ofssClq5c0mtSKS5eB=aT8&ypKouMyQik=1N3uV2MDdEMLW&bosx0LppM
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2142896605.0000000002EE0000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2194422179.000000001C143000.00000004.00000020.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2142896605.000000000300F000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://a1025223.xsph.ru/d2e9d328.php?uqxA755t6aUOPvdhb47UTU5K8HjMT=5kNUaRG0xjgAsz&2132410dd3c9d0ed40
Source: SurrogateContainerAgent.exe, 00000005.00000002.1476955180.00000000038A9000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1556039207.0000000002EB8000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1556039207.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002C37000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002AD1000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.1900712183.0000000002FF1000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.1900712183.0000000003413000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2142896605.00000000030AE000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2142896605.0000000002EE0000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002CF2000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002AF0000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000002A.00000002.2468285261.0000000003826000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000002A.00000002.2468285261.0000000003401000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1556039207.0000000002B70000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1556039207.0000000002B49000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002BC6000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002BFB000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.1900712183.000000000313D000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.1900712183.0000000003119000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2142896605.000000000300F000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2142896605.0000000002FE4000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002BF5000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002BD2000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000002A.00000002.2468285261.0000000003542000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000002A.00000002.2468285261.0000000003511000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://cp.sprinthost.ru
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1556039207.0000000002B70000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1556039207.0000000002B49000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002BC6000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002BFB000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002BEC000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.1900712183.000000000313D000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.1900712183.0000000003119000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2142896605.000000000300F000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2142896605.0000000002FE4000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002BF5000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002BD2000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000002A.00000002.2468285261.0000000003542000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000002A.00000002.2468285261.0000000003511000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://cp.sprinthost.ru/auth/login
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1556039207.0000000002B70000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1556039207.0000000002B49000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002F0D000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002BC6000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002BFB000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1772787740.0000000002BEC000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.1900712183.000000000313D000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.1900712183.0000000003119000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2142896605.000000000300F000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2142896605.0000000002FE4000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002F21000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002BF5000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2287171335.0000000002BD2000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000002A.00000002.2468285261.0000000003542000.00000004.00000800.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000002A.00000002.2468285261.0000000003511000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://index.from.sh/pages/game.html

System Summary

barindex
Source: 5.2.SurrogateContainerAgent.exe.37f5750.7.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing many base64-encoded IR and analysis tools names Author: ditekSHen
Source: 42.2.zTShuhFeOCWKXCInUCSTgJmE.exe.3772f08.5.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing many base64-encoded IR and analysis tools names Author: ditekSHen
Source: 31.2.zTShuhFeOCWKXCInUCSTgJmE.exe.335e9c0.0.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing many base64-encoded IR and analysis tools names Author: ditekSHen
Source: 20.2.zTShuhFeOCWKXCInUCSTgJmE.exe.2e04cc8.6.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing many base64-encoded IR and analysis tools names Author: ditekSHen
Source: 39.2.zTShuhFeOCWKXCInUCSTgJmE.exe.2c3e770.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables referencing many base64-encoded IR and analysis tools names Author: ditekSHen
Source: C:\Windows\SysWOW64\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8} Jump to behavior
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
Source: C:\Windows\System32\wscript.exe COM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}
Source: C:\Windows\System32\wscript.exe COM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0034718C: __EH_prolog,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW, 0_2_0034718C
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0034857B 0_2_0034857B
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0036D00E 0_2_0036D00E
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0034407E 0_2_0034407E
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_003570BF 0_2_003570BF
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_00371194 0_2_00371194
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0034E2A0 0_2_0034E2A0
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_00343281 0_2_00343281
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_003602F6 0_2_003602F6
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_00356646 0_2_00356646
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0036473A 0_2_0036473A
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0036070E 0_2_0036070E
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_003427E8 0_2_003427E8
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_003537C1 0_2_003537C1
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0034E8A0 0_2_0034E8A0
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0034F968 0_2_0034F968
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_00364969 0_2_00364969
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_00353A3C 0_2_00353A3C
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_00356A7B 0_2_00356A7B
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0036CB60 0_2_0036CB60
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_00360B43 0_2_00360B43
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_00355C77 0_2_00355C77
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0034ED14 0_2_0034ED14
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_00353D6D 0_2_00353D6D
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0035FDFA 0_2_0035FDFA
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0034BE13 0_2_0034BE13
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0034DE6C 0_2_0034DE6C
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_00345F3C 0_2_00345F3C
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_00360F78 0_2_00360F78
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 20_2_00007FF887B05AC0 20_2_00007FF887B05AC0
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BB3888 28_2_00007FF887BB3888
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BB4FA0 28_2_00007FF887BB4FA0
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BACD68 28_2_00007FF887BACD68
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BAACB8 28_2_00007FF887BAACB8
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BB2380 28_2_00007FF887BB2380
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BB7A48 28_2_00007FF887BB7A48
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BAA1DB 28_2_00007FF887BAA1DB
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BAC738 28_2_00007FF887BAC738
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BB43E0 28_2_00007FF887BB43E0
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BAAB28 28_2_00007FF887BAAB28
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BB8A30 28_2_00007FF887BB8A30
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BB5AC0 28_2_00007FF887BB5AC0
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 31_2_00007FF887BA5AC0 31_2_00007FF887BA5AC0
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BB3888 36_2_00007FF887BB3888
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BB4FA0 36_2_00007FF887BB4FA0
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BACD68 36_2_00007FF887BACD68
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BB2380 36_2_00007FF887BB2380
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BAA1DB 36_2_00007FF887BAA1DB
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BB43E0 36_2_00007FF887BB43E0
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BAAB28 36_2_00007FF887BAAB28
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BB8A30 36_2_00007FF887BB8A30
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BB5AC0 36_2_00007FF887BB5AC0
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 39_2_00007FF887BB3888 39_2_00007FF887BB3888
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 39_2_00007FF887BB2445 39_2_00007FF887BB2445
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 39_2_00007FF887BB5F21 39_2_00007FF887BB5F21
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 39_2_00007FF887BB4E6D 39_2_00007FF887BB4E6D
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 39_2_00007FF887BB6DCD 39_2_00007FF887BB6DCD
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 39_2_00007FF887BB43E0 39_2_00007FF887BB43E0
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 39_2_00007FF887BB8A30 39_2_00007FF887BB8A30
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 39_2_00007FF887BB1DA9 39_2_00007FF887BB1DA9
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 39_2_00007FF887BB5AC0 39_2_00007FF887BB5AC0
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: String function: 0035ED00 appears 31 times
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: String function: 0035E360 appears 52 times
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: String function: 0035E28C appears 35 times
Source: SurrogateContainerAgent.exe.0.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: zTShuhFeOCWKXCInUCSTgJmE.exe.5.dr Static PE information: Resource name: RT_VERSION type: ARM COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
Source: adKGhCOOzg.exe, 00000000.00000003.1349439122.0000000003472000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamewscript.exe.mui` vs adKGhCOOzg.exe
Source: adKGhCOOzg.exe, 00000000.00000003.1349439122.0000000003472000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamewscript.exe` vs adKGhCOOzg.exe
Source: adKGhCOOzg.exe, 00000000.00000002.1350105554.0000000003472000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamewscript.exe.mui` vs adKGhCOOzg.exe
Source: adKGhCOOzg.exe, 00000000.00000002.1350105554.0000000003472000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamewscript.exe` vs adKGhCOOzg.exe
Source: adKGhCOOzg.exe, 00000000.00000003.1349412124.0000000003487000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamewscript.exe.mui` vs adKGhCOOzg.exe
Source: adKGhCOOzg.exe, 00000000.00000003.1349412124.0000000003487000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamewscript.exe` vs adKGhCOOzg.exe
Source: adKGhCOOzg.exe Binary or memory string: OriginalFilenamelibGLESv2.dll4 vs adKGhCOOzg.exe
Source: adKGhCOOzg.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
Source: 5.2.SurrogateContainerAgent.exe.37f5750.7.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_References_SecTools_B64Encoded author = ditekSHen, description = Detects executables referencing many base64-encoded IR and analysis tools names
Source: 42.2.zTShuhFeOCWKXCInUCSTgJmE.exe.3772f08.5.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_References_SecTools_B64Encoded author = ditekSHen, description = Detects executables referencing many base64-encoded IR and analysis tools names
Source: 31.2.zTShuhFeOCWKXCInUCSTgJmE.exe.335e9c0.0.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_References_SecTools_B64Encoded author = ditekSHen, description = Detects executables referencing many base64-encoded IR and analysis tools names
Source: 20.2.zTShuhFeOCWKXCInUCSTgJmE.exe.2e04cc8.6.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_References_SecTools_B64Encoded author = ditekSHen, description = Detects executables referencing many base64-encoded IR and analysis tools names
Source: 39.2.zTShuhFeOCWKXCInUCSTgJmE.exe.2c3e770.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_References_SecTools_B64Encoded author = ditekSHen, description = Detects executables referencing many base64-encoded IR and analysis tools names
Source: 5.2.SurrogateContainerAgent.exe.38823f8.8.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 5.2.SurrogateContainerAgent.exe.37cb250.4.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 5.2.SurrogateContainerAgent.exe.3923498.18.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 5.2.SurrogateContainerAgent.exe.1c5d0000.33.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: 5.2.SurrogateContainerAgent.exe.1c530000.29.raw.unpack, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: classification engine Classification label: mal100.troj.evad.winEXE@61/23@1/1
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_00346EC9 GetLastError,FormatMessageW, 0_2_00346EC9
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_00359E1C FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree, 0_2_00359E1C
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SurrogateContainerAgent.exe.log Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1020:120:WilError_03
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\03200b193f5b3654f058ad1d9fd2571cad4b5a01
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7640:120:WilError_03
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File created: C:\Users\user\AppData\Local\Temp\K0Xr29C3HF Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\portcontainerRef\J34SCTDenq2CEriZjkOuf.bat" "
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\d652d8e0-fd2b-4425-99bd-1792324a729f.vbs"
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Command line argument: sfxname 0_2_0035D5D4
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Command line argument: sfxstime 0_2_0035D5D4
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Command line argument: STARTDLG 0_2_0035D5D4
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Command line argument: xj9 0_2_0035D5D4
Source: adKGhCOOzg.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: adKGhCOOzg.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\portcontainerRef\SurrogateContainerAgent.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\portcontainerRef\SurrogateContainerAgent.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\portcontainerRef\SurrogateContainerAgent.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\portcontainerRef\SurrogateContainerAgent.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\portcontainerRef\SurrogateContainerAgent.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\portcontainerRef\SurrogateContainerAgent.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Windows\System32\wscript.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
Source: C:\Users\user\Desktop\adKGhCOOzg.exe File read: C:\Windows\win.ini Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: adKGhCOOzg.exe ReversingLabs: Detection: 71%
Source: C:\Users\user\Desktop\adKGhCOOzg.exe File read: C:\Users\user\Desktop\adKGhCOOzg.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\adKGhCOOzg.exe "C:\Users\user\Desktop\adKGhCOOzg.exe"
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\portcontainerRef\myQbMgAKm.vbe"
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\portcontainerRef\J34SCTDenq2CEriZjkOuf.bat" "
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\portcontainerRef\SurrogateContainerAgent.exe "C:\portcontainerRef\SurrogateContainerAgent.exe"
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "zTShuhFeOCWKXCInUCSTgJmEz" /sc MINUTE /mo 14 /tr "'C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe'" /f
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "zTShuhFeOCWKXCInUCSTgJmE" /sc ONLOGON /tr "'C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe'" /rl HIGHEST /f
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "zTShuhFeOCWKXCInUCSTgJmEz" /sc MINUTE /mo 11 /tr "'C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe'" /rl HIGHEST /f
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "zTShuhFeOCWKXCInUCSTgJmEz" /sc MINUTE /mo 7 /tr "'C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe'" /f
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "zTShuhFeOCWKXCInUCSTgJmE" /sc ONLOGON /tr "'C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe'" /rl HIGHEST /f
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "zTShuhFeOCWKXCInUCSTgJmEz" /sc MINUTE /mo 5 /tr "'C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe'" /rl HIGHEST /f
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\suxlltqCa3.bat"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
Source: unknown Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: unknown Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\d652d8e0-fd2b-4425-99bd-1792324a729f.vbs"
Source: C:\Windows\System32\cmd.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe "C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\f765102e-847e-4ba7-8e69-2cfb40b35d1c.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\a838f51f-2608-4fa8-98f2-8c025efe4e1a.vbs"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\edd106de-c4c6-4bbc-b780-ae6716fb30a7.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\91745221-1208-4818-9185-e92567cf8b4d.vbs"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\5607663c-c622-426c-855c-ef5fb85dae90.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\9e72009f-739b-4ea4-b505-4e802e14614f.vbs"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\8636c2ce-b0e0-4557-b01c-75132397eb84.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\c1de1a4a-c903-48ef-a3ac-c4f3ffa7e9ae.vbs"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\1aed32cf-2de1-4530-92b6-4347a499f45a.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\01cb5ea0-7f93-4a93-908b-352473040093.vbs"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\c755c5ef-7934-4641-b1a5-88ef130986ad.vbs"
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\portcontainerRef\myQbMgAKm.vbe" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\portcontainerRef\J34SCTDenq2CEriZjkOuf.bat" " Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\portcontainerRef\SurrogateContainerAgent.exe "C:\portcontainerRef\SurrogateContainerAgent.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\suxlltqCa3.bat" Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe "C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe" Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\d652d8e0-fd2b-4425-99bd-1792324a729f.vbs" Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\f765102e-847e-4ba7-8e69-2cfb40b35d1c.vbs" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\a838f51f-2608-4fa8-98f2-8c025efe4e1a.vbs"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\edd106de-c4c6-4bbc-b780-ae6716fb30a7.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\91745221-1208-4818-9185-e92567cf8b4d.vbs"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\5607663c-c622-426c-855c-ef5fb85dae90.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\9e72009f-739b-4ea4-b505-4e802e14614f.vbs"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\8636c2ce-b0e0-4557-b01c-75132397eb84.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\c1de1a4a-c903-48ef-a3ac-c4f3ffa7e9ae.vbs"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\1aed32cf-2de1-4530-92b6-4347a499f45a.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\01cb5ea0-7f93-4a93-908b-352473040093.vbs"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\c755c5ef-7934-4641-b1a5-88ef130986ad.vbs"
Source: C:\Windows\System32\wscript.exe Process created: unknown unknown
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: <pi-ms-win-core-synch-l1-2-0.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: <pi-ms-win-core-fibers-l1-1-1.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: <pi-ms-win-core-synch-l1-2-0.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: <pi-ms-win-core-fibers-l1-1-1.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: <pi-ms-win-core-localization-l1-2-1.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: dxgidebug.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: vbscript.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: scrobj.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: scrrun.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: dlnashext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wpdshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: slc.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: version.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: wldp.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: profapi.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: amsi.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: userenv.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: propsys.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: dlnashext.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: wpdshext.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: edputil.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: netutils.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: slc.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: sppc.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\schtasks.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\System32\w32tm.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\w32tm.exe Section loaded: logoncli.dll Jump to behavior
Source: C:\Windows\System32\w32tm.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\w32tm.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\w32tm.exe Section loaded: ntdsapi.dll Jump to behavior
Source: C:\Windows\System32\w32tm.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\w32tm.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\w32tm.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\w32tm.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\w32tm.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: version.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: wldp.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: profapi.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: version.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: wldp.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: profapi.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: amsi.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: userenv.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: propsys.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: edputil.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: netutils.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: slc.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: sppc.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rasman.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rtutils.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wbemcomn.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: mscoree.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: kernel.appcore.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: version.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: uxtheme.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: windows.storage.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: wldp.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: profapi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: cryptsp.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rsaenh.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: cryptbase.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: sspicli.dll
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: mscoree.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: kernel.appcore.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: version.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: uxtheme.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: windows.storage.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: wldp.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: profapi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: cryptsp.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rsaenh.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: cryptbase.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: sspicli.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: amsi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: userenv.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: wbemcomn.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: iphlpapi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: dnsapi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: dhcpcsvc6.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: dhcpcsvc.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: winnsi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: propsys.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: edputil.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: urlmon.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: iertutil.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: srvcli.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: netutils.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: windows.staterepositoryps.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: policymanager.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: msvcp110_win.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rasapi32.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rasman.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rtutils.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: wintypes.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: appresolver.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: bcp47langs.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: slc.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: sppc.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: onecorecommonproxystub.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: mswsock.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: winhttp.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rasadhlp.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: fwpuclnt.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ntmarta.dll
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: mscoree.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: kernel.appcore.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: version.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: uxtheme.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: windows.storage.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: wldp.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: profapi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: cryptsp.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rsaenh.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: cryptbase.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: sspicli.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: amsi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: userenv.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: wbemcomn.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: iphlpapi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: dnsapi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: dhcpcsvc6.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: dhcpcsvc.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: winnsi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: propsys.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: edputil.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: urlmon.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: iertutil.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: srvcli.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: netutils.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rasapi32.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rasman.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rtutils.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: mswsock.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: winhttp.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: windows.staterepositoryps.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: policymanager.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: msvcp110_win.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: wintypes.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: appresolver.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: bcp47langs.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: slc.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: sppc.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: onecorecommonproxystub.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rasadhlp.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: fwpuclnt.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ntmarta.dll
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wbemcomn.dll
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wshext.dll
Source: C:\Windows\System32\wscript.exe Section loaded: scrobj.dll
Source: C:\Windows\System32\wscript.exe Section loaded: mpr.dll
Source: C:\Windows\System32\wscript.exe Section loaded: scrrun.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: mscoree.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: kernel.appcore.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: version.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: vcruntime140_clr0400.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ucrtbase_clr0400.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: uxtheme.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: windows.storage.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: wldp.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: profapi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: cryptsp.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rsaenh.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: cryptbase.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: sspicli.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: amsi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: userenv.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: wbemcomn.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: iphlpapi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: dnsapi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: dhcpcsvc6.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: dhcpcsvc.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: winnsi.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: propsys.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: edputil.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: urlmon.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: iertutil.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: srvcli.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: netutils.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: windows.staterepositoryps.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: policymanager.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: msvcp110_win.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: wintypes.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: appresolver.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: bcp47langs.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: slc.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: sppc.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: onecorecommonproxystub.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ntmarta.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rasapi32.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rasman.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rtutils.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: mswsock.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: winhttp.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: ondemandconnroutehelper.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: rasadhlp.dll
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Section loaded: fwpuclnt.dll
Source: C:\Windows\System32\wscript.exe Section loaded: version.dll
Source: C:\Windows\System32\wscript.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wscript.exe Section loaded: uxtheme.dll
Source: C:\Windows\System32\wscript.exe Section loaded: sxs.dll
Source: C:\Windows\System32\wscript.exe Section loaded: vbscript.dll
Source: C:\Windows\System32\wscript.exe Section loaded: amsi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: userenv.dll
Source: C:\Windows\System32\wscript.exe Section loaded: profapi.dll
Source: C:\Windows\System32\wscript.exe Section loaded: wldp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msasn1.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptsp.dll
Source: C:\Windows\System32\wscript.exe Section loaded: rsaenh.dll
Source: C:\Windows\System32\wscript.exe Section loaded: cryptbase.dll
Source: C:\Windows\System32\wscript.exe Section loaded: msisip.dll
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32 Jump to behavior
Source: adKGhCOOzg.exe Static file information: File size 3099403 > 1048576
Source: adKGhCOOzg.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: adKGhCOOzg.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: adKGhCOOzg.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: adKGhCOOzg.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: adKGhCOOzg.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: adKGhCOOzg.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: adKGhCOOzg.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: adKGhCOOzg.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: adKGhCOOzg.exe
Source: adKGhCOOzg.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: adKGhCOOzg.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: adKGhCOOzg.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: adKGhCOOzg.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: adKGhCOOzg.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation

barindex
Source: 5.2.SurrogateContainerAgent.exe.1c530000.29.raw.unpack, -.cs .Net Code: _0001 System.Reflection.Assembly.Load(byte[])
Source: C:\Users\user\Desktop\adKGhCOOzg.exe File created: C:\portcontainerRef\__tmp_rar_sfx_access_check_7150937 Jump to behavior
Source: adKGhCOOzg.exe Static PE information: section name: .didat
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0035E28C push eax; ret 0_2_0035E2AA
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0035ED46 push ecx; ret 0_2_0035ED59
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 20_2_00007FF887B0FF09 push eax; ret 20_2_00007FF887B10261
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 20_2_00007FF887B10210 push eax; ret 20_2_00007FF887B10261
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 20_2_00007FF887B14526 push E8FFFFFFh; retf 20_2_00007FF887B14531
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BC0220 push eax; ret 28_2_00007FF887BC0261
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BA17FA push ebp; ret 28_2_00007FF887BA18DA
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BA1820 push ebp; ret 28_2_00007FF887BA18DA
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BA1C81 push edi; ret 28_2_00007FF887BA1C9A
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BA1BE5 push edi; ret 28_2_00007FF887BA1BFA
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BA1B75 push esi; ret 28_2_00007FF887BA1B8A
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 28_2_00007FF887BA1A68 push esi; ret 28_2_00007FF887BA1AAA
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 31_2_00007FF887B92D23 push es; ret 31_2_00007FF887B92D42
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 31_2_00007FF887B9B78D push es; ret 31_2_00007FF887B9B78F
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 31_2_00007FF887BAFF09 push eax; ret 31_2_00007FF887BB0261
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 31_2_00007FF887B9AD45 push es; ret 31_2_00007FF887B9AD72
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 31_2_00007FF887BA39F2 push eax; ret 31_2_00007FF887BA3A04
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BCD498 push cs; iretd 36_2_00007FF887BCD61A
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BD50D5 pushad ; ret 36_2_00007FF887BD50D6
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BD506E push eax; ret 36_2_00007FF887BD506F
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BCB780 push ss; iretd 36_2_00007FF887BCE85A
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BCF789 push ebx; ret 36_2_00007FF887BCF78A
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BA1C81 push edi; ret 36_2_00007FF887BA1C9A
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BA17FA push ebp; ret 36_2_00007FF887BA18DA
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BA1820 push ebp; ret 36_2_00007FF887BA18DA
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BA1BE5 push edi; ret 36_2_00007FF887BA1BFA
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BA1B75 push esi; ret 36_2_00007FF887BA1B8A
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BA1A68 push esi; ret 36_2_00007FF887BA1AAA
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 36_2_00007FF887BC0220 push eax; ret 36_2_00007FF887BC0261
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 39_2_00007FF887BD50D5 pushad ; ret 39_2_00007FF887BD50D6
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Code function: 39_2_00007FF887BD506E push eax; ret 39_2_00007FF887BD506F

Persistence and Installation Behavior

barindex
Source: C:\portcontainerRef\SurrogateContainerAgent.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\portcontainerRef\SurrogateContainerAgent.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\portcontainerRef\SurrogateContainerAgent.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\portcontainerRef\SurrogateContainerAgent.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\portcontainerRef\SurrogateContainerAgent.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\portcontainerRef\SurrogateContainerAgent.exe WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Jump to dropped file
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe File created: C:\Users\user\AppData\Local\Temp\826f54c5c35521aef4aae8ba444affffb02e2dfd.exe Jump to dropped file
Source: C:\Users\user\Desktop\adKGhCOOzg.exe File created: C:\portcontainerRef\SurrogateContainerAgent.exe Jump to dropped file

Boot Survival

barindex
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process created: C:\Windows\System32\schtasks.exe schtasks.exe /create /tn "zTShuhFeOCWKXCInUCSTgJmEz" /sc MINUTE /mo 14 /tr "'C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe'" /f
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Memory allocated: 1980000 memory reserve | memory write watch Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Memory allocated: 1B440000 memory reserve | memory write watch Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: A80000 memory reserve | memory write watch Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: 1A760000 memory reserve | memory write watch Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: CB0000 memory reserve | memory write watch Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: 1AA50000 memory reserve | memory write watch Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: 1020000 memory reserve | memory write watch
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: 1AE90000 memory reserve | memory write watch
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: C70000 memory reserve | memory write watch
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: 1AAD0000 memory reserve | memory write watch
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: 1160000 memory reserve | memory write watch
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: 1AFF0000 memory reserve | memory write watch
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: 1470000 memory reserve | memory write watch
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: 1AED0000 memory reserve | memory write watch
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: FD0000 memory reserve | memory write watch
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: 1AAE0000 memory reserve | memory write watch
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: 1700000 memory reserve | memory write watch
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Memory allocated: 1B400000 memory reserve | memory write watch
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599878 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 600000
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599875
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599765
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 600000
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 600000
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599891
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599781
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 600000
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599890
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599781
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 600000
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599797
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\wscript.exe Window found: window name: WSH-Timer Jump to behavior
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer
Source: C:\Windows\System32\wscript.exe Window found: window name: WSH-Timer
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Window / User API: threadDelayed 588 Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Window / User API: threadDelayed 1572 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Window / User API: threadDelayed 364 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Window / User API: threadDelayed 582 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Window / User API: threadDelayed 503 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Window / User API: threadDelayed 835
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Window / User API: threadDelayed 1325
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Window / User API: threadDelayed 967
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Window / User API: threadDelayed 961
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Window / User API: threadDelayed 863
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Window / User API: threadDelayed 524
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Window / User API: threadDelayed 1491
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Window / User API: threadDelayed 1503
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Window / User API: threadDelayed 661
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Window / User API: threadDelayed 1775
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Window / User API: threadDelayed 495
Source: C:\portcontainerRef\SurrogateContainerAgent.exe TID: 7748 Thread sleep count: 588 > 30 Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe TID: 7740 Thread sleep count: 1572 > 30 Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe TID: 7716 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 6824 Thread sleep count: 364 > 30 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 1016 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 4456 Thread sleep count: 582 > 30 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 3788 Thread sleep count: 503 > 30 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 3352 Thread sleep time: -1844674407370954s >= -30000s Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 3352 Thread sleep time: -600000s >= -30000s Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 3352 Thread sleep time: -599878s >= -30000s Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 3492 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 7356 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 2148 Thread sleep count: 835 > 30
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 2240 Thread sleep count: 191 > 30
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 2188 Thread sleep time: -922337203685477s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 4180 Thread sleep count: 1325 > 30
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 4216 Thread sleep count: 967 > 30
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 5096 Thread sleep time: -922337203685477s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 5096 Thread sleep time: -600000s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 5096 Thread sleep time: -599875s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 5096 Thread sleep time: -599765s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 7644 Thread sleep time: -30000s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 4144 Thread sleep time: -922337203685477s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 7184 Thread sleep count: 961 > 30
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 8172 Thread sleep count: 863 > 30
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 5624 Thread sleep time: -1844674407370954s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 5624 Thread sleep time: -600000s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 4220 Thread sleep time: -30000s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 8136 Thread sleep time: -922337203685477s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 7664 Thread sleep count: 524 > 30
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 7632 Thread sleep count: 1491 > 30
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 1212 Thread sleep time: -922337203685477s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 1212 Thread sleep time: -600000s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 1212 Thread sleep time: -599891s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 1212 Thread sleep time: -599781s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 7044 Thread sleep time: -30000s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 1820 Thread sleep time: -922337203685477s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 3628 Thread sleep count: 1503 > 30
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 7284 Thread sleep count: 661 > 30
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 7944 Thread sleep time: -2767011611056431s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 7944 Thread sleep time: -600000s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 7944 Thread sleep time: -599890s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 7944 Thread sleep time: -599781s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 1528 Thread sleep time: -30000s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 6840 Thread sleep time: -922337203685477s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 5712 Thread sleep count: 1775 > 30
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 3972 Thread sleep count: 495 > 30
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 5420 Thread sleep time: -1844674407370954s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 5420 Thread sleep time: -600000s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 5420 Thread sleep time: -599797s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 2836 Thread sleep time: -30000s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 4256 Thread sleep time: -922337203685477s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe TID: 1780 Thread sleep time: -922337203685477s >= -30000s
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BaseBoard
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BaseBoard
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BaseBoard
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BaseBoard
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BaseBoard
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BaseBoard
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe File Volume queried: C:\ FullSizeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe File Volume queried: C:\ FullSizeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe File Volume queried: C:\ FullSizeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe File Volume queried: C:\ FullSizeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe File Volume queried: C:\ FullSizeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe File Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0034A5F4 FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError, 0_2_0034A5F4
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0035B8E0 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW, 0_2_0035B8E0
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0036AAA8 FindFirstFileExA, 0_2_0036AAA8
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0035DD72 VirtualQuery,GetSystemInfo, 0_2_0035DD72
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 600000 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599878 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 600000
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599875
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599765
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 600000
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 600000
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599891
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599781
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 600000
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599890
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599781
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 600000
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 599797
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Thread delayed: delay time: 922337203685477
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File opened: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File opened: C:\Users\user\Documents\desktop.ini Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File opened: C:\Users\user\AppData\Local Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File opened: C:\Users\user\AppData Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File opened: C:\Users\user\AppData\Local\Temp Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe File opened: C:\Users\user Jump to behavior
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.2038582696.000000001C02D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: War&Prod_VMware_
Source: wscript.exe, 00000002.00000003.1431982960.0000000002FC2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.2038582696.000000001C087000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllN
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1845505229.000000001BD2A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllsetup.exe,0
Source: wscript.exe, 00000002.00000003.1431982960.0000000002FC2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 00000024.00000002.2194422179.000000001C143000.00000004.00000020.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000002A.00000002.2517444827.000000001C57D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 0000002A.00000002.2517444827.000000001C57D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}fz
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001F.00000002.2038582696.000000001BFC0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: -b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: SurrogateContainerAgent.exe, 00000005.00000002.1510343188.000000001C676000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: fb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: w32tm.exe, 00000012.00000002.1527996968.000001EA4AC38000.00000004.00000020.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1702926694.000000001BA30000.00000004.00000020.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2370001609.000000001BDCF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\adKGhCOOzg.exe API call chain: ExitProcess graph end node
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0036866F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0036866F
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0036753D mov eax, dword ptr fs:[00000030h] 0_2_0036753D
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0036B710 GetProcessHeap, 0_2_0036B710
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process token adjusted: Debug Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process token adjusted: Debug Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process token adjusted: Debug Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process token adjusted: Debug
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process token adjusted: Debug
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process token adjusted: Debug
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process token adjusted: Debug
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process token adjusted: Debug
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process token adjusted: Debug
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0035F063 SetUnhandledExceptionFilter, 0_2_0035F063
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0035F22B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_0035F22B
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0036866F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0036866F
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0035EF05 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0035EF05
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Process created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\portcontainerRef\myQbMgAKm.vbe" Jump to behavior
Source: C:\Windows\SysWOW64\wscript.exe Process created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\portcontainerRef\J34SCTDenq2CEriZjkOuf.bat" " Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\portcontainerRef\SurrogateContainerAgent.exe "C:\portcontainerRef\SurrogateContainerAgent.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Process created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\suxlltqCa3.bat" Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe "C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe" Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\d652d8e0-fd2b-4425-99bd-1792324a729f.vbs" Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\f765102e-847e-4ba7-8e69-2cfb40b35d1c.vbs" Jump to behavior
Source: C:\Windows\System32\wscript.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\a838f51f-2608-4fa8-98f2-8c025efe4e1a.vbs"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\edd106de-c4c6-4bbc-b780-ae6716fb30a7.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\91745221-1208-4818-9185-e92567cf8b4d.vbs"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\5607663c-c622-426c-855c-ef5fb85dae90.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\9e72009f-739b-4ea4-b505-4e802e14614f.vbs"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\8636c2ce-b0e0-4557-b01c-75132397eb84.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\c1de1a4a-c903-48ef-a3ac-c4f3ffa7e9ae.vbs"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\1aed32cf-2de1-4530-92b6-4347a499f45a.vbs"
Source: C:\Windows\System32\wscript.exe Process created: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\01cb5ea0-7f93-4a93-908b-352473040093.vbs"
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Process created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\c755c5ef-7934-4641-b1a5-88ef130986ad.vbs"
Source: C:\Windows\System32\wscript.exe Process created: unknown unknown
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0035ED5B cpuid 0_2_0035ED5B
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: GetLocaleInfoW,GetNumberFormatW, 0_2_0035A63C
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Queries volume information: C:\portcontainerRef\SurrogateContainerAgent.exe VolumeInformation Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\cmd.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe VolumeInformation Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe VolumeInformation Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe VolumeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe VolumeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe VolumeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe VolumeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe VolumeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe VolumeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0035D5D4 GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle, 0_2_0035D5D4
Source: C:\Users\user\Desktop\adKGhCOOzg.exe Code function: 0_2_0034ACF5 GetVersionExW, 0_2_0034ACF5
Source: C:\Windows\SysWOW64\wscript.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\SysWOW64\reg.exe Registry value created: DisableTaskMgr 1
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Registry value created: PromptOnSecureDesktop 0 Jump to behavior
Source: C:\portcontainerRef\SurrogateContainerAgent.exe Registry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System EnableLUA Jump to behavior
Source: C:\Windows\SysWOW64\reg.exe Registry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgr
Source: zTShuhFeOCWKXCInUCSTgJmE.exe, 00000014.00000002.1702926694.000000001BA30000.00000004.00000020.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1845505229.000000001BCD7000.00000004.00000020.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 0000001C.00000002.1845505229.000000001BC70000.00000004.00000020.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2366644670.000000001BD16000.00000004.00000020.00020000.00000000.sdmp, zTShuhFeOCWKXCInUCSTgJmE.exe, 00000027.00000002.2284259952.0000000000D6E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
Source: C:\portcontainerRef\zTShuhFeOCWKXCInUCSTgJmE.exe WMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000013.00000002.1571279590.0000000002761000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000002A.00000002.2468285261.0000000003401000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1476955180.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.1571279590.000000000279D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000024.00000002.2142896605.0000000002EE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.1556039207.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.1611979914.0000000002E91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000002.1900712183.0000000002FF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.1772787740.0000000002AD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000002.2287171335.0000000002AF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1476955180.0000000003441000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1480370070.000000001344D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SurrogateContainerAgent.exe PID: 7676, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 7108, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 2156, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 1868, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 5336, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 5376, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 3420, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 4460, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 3592, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000013.00000002.1571279590.0000000002761000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000002A.00000002.2468285261.0000000003401000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1476955180.0000000003A28000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000013.00000002.1571279590.000000000279D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000024.00000002.2142896605.0000000002EE0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000014.00000002.1556039207.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001A.00000002.1611979914.0000000002E91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000002.1900712183.0000000002FF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.1772787740.0000000002AD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000002.2287171335.0000000002AF0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1476955180.0000000003441000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.1480370070.000000001344D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: SurrogateContainerAgent.exe PID: 7676, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 7108, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 2156, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 1868, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 5336, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 5376, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 3420, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 4460, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: zTShuhFeOCWKXCInUCSTgJmE.exe PID: 3592, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs