Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Orden Compra.exe

Overview

General Information

Sample name:Orden Compra.exe
Analysis ID:1608098
MD5:2aa0ec31f50329360a96724b3dd92047
SHA1:341dcd7efecd746e7c9cace466885c09cd39c642
SHA256:e211c49ddf8d6e76094e69624ac9339a07b3c210af780c125ff924833d227969
Tags:exeuser-abuse_ch
Infos:

Detection

DBatLoader, FormBook
Score:100
Range:0 - 100
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DBatLoader
Yara detected FormBook
Allocates many large memory junks
Allocates memory in foreign processes
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Drops PE files with a suspicious file extension
Found direct / indirect Syscall (likely to bypass EDR)
Joe Sandbox ML detected suspicious sample
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: DLL Search Order Hijackig Via Additional Space in Path
Sigma detected: Execution from Suspicious Folder
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Orden Compra.exe (PID: 6880 cmdline: "C:\Users\user\Desktop\Orden Compra.exe" MD5: 2AA0EC31F50329360A96724B3DD92047)
    • cmd.exe (PID: 5532 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\Public\JufzpndpF.cmd" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 5456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 6540 cmdline: C:\Windows\system32\cmd.exe /c C:\Users\Public\Libraries\FX.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 6336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • pdnpzfuJ.pif (PID: 180 cmdline: C:\Users\Public\Libraries\pdnpzfuJ.pif MD5: C116D3604CEAFE7057D77FF27552C215)
      • co98GJ8nh.exe (PID: 3888 cmdline: "C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\aaFg9q0T1e.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
        • SearchProtocolHost.exe (PID: 7356 cmdline: "C:\Windows\SysWOW64\SearchProtocolHost.exe" MD5: 727FE964E574EEAF8917308FFF0880DE)
          • co98GJ8nh.exe (PID: 3592 cmdline: "C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\ptSEu5YkzR5Cs1.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
          • firefox.exe (PID: 7540 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000A.00000002.1572166081.0000000025610000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    0000000F.00000002.3721138662.0000000002BD0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000000.00000002.1271314488.00000000022D3000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
        0000000A.00000002.1569799118.00000000230B0000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          00000010.00000002.3727212082.0000000004DF0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 4 entries
            SourceRuleDescriptionAuthorStrings
            10.2.pdnpzfuJ.pif.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              10.2.pdnpzfuJ.pif.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
                0.2.Orden Compra.exe.22d30d8.1.raw.unpackJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
                  0.2.Orden Compra.exe.2810000.2.unpackJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
                    0.2.Orden Compra.exe.22d30d8.1.unpackJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security

                      System Summary

                      barindex
                      Source: File createdAuthor: frack113, Nasreddine Bencherchali: Data: EventID: 11, Image: C:\Users\user\Desktop\Orden Compra.exe, ProcessId: 6880, TargetFilename: C:\Windows \SysWOW64\NETUTILS.dll
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: C:\Users\Public\Libraries\pdnpzfuJ.pif, CommandLine: C:\Users\Public\Libraries\pdnpzfuJ.pif, CommandLine|base64offset|contains: , Image: C:\Users\Public\Libraries\pdnpzfuJ.pif, NewProcessName: C:\Users\Public\Libraries\pdnpzfuJ.pif, OriginalFileName: C:\Users\Public\Libraries\pdnpzfuJ.pif, ParentCommandLine: "C:\Users\user\Desktop\Orden Compra.exe", ParentImage: C:\Users\user\Desktop\Orden Compra.exe, ParentProcessId: 6880, ParentProcessName: Orden Compra.exe, ProcessCommandLine: C:\Users\Public\Libraries\pdnpzfuJ.pif, ProcessId: 180, ProcessName: pdnpzfuJ.pif
                      Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\Public\Libraries\pdnpzfuJ.pif, CommandLine: C:\Users\Public\Libraries\pdnpzfuJ.pif, CommandLine|base64offset|contains: , Image: C:\Users\Public\Libraries\pdnpzfuJ.pif, NewProcessName: C:\Users\Public\Libraries\pdnpzfuJ.pif, OriginalFileName: C:\Users\Public\Libraries\pdnpzfuJ.pif, ParentCommandLine: "C:\Users\user\Desktop\Orden Compra.exe", ParentImage: C:\Users\user\Desktop\Orden Compra.exe, ParentProcessId: 6880, ParentProcessName: Orden Compra.exe, ProcessCommandLine: C:\Users\Public\Libraries\pdnpzfuJ.pif, ProcessId: 180, ProcessName: pdnpzfuJ.pif
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-02-06T08:43:47.583626+010028554651A Network Trojan was detected192.168.2.753906198.252.102.13180TCP
                      2025-02-06T08:44:10.794494+010028554651A Network Trojan was detected192.168.2.75397313.248.169.4880TCP
                      2025-02-06T08:44:24.388431+010028554651A Network Trojan was detected192.168.2.75397766.29.133.19980TCP
                      2025-02-06T08:44:37.617901+010028554651A Network Trojan was detected192.168.2.753981199.59.243.22880TCP
                      2025-02-06T08:44:52.117234+010028554651A Network Trojan was detected192.168.2.753985172.67.184.17880TCP
                      2025-02-06T08:45:06.707569+010028554651A Network Trojan was detected192.168.2.753989106.54.8.25480TCP
                      2025-02-06T08:45:20.038063+010028554651A Network Trojan was detected192.168.2.753993178.254.0.8180TCP
                      2025-02-06T08:45:33.193799+010028554651A Network Trojan was detected192.168.2.75399776.223.113.16180TCP
                      2025-02-06T08:45:46.376650+010028554651A Network Trojan was detected192.168.2.75400113.248.169.4880TCP
                      2025-02-06T08:46:00.796052+010028554651A Network Trojan was detected192.168.2.754005103.49.251.580TCP
                      2025-02-06T08:46:13.992407+010028554651A Network Trojan was detected192.168.2.754009199.59.243.22880TCP
                      2025-02-06T08:46:27.313186+010028554651A Network Trojan was detected192.168.2.754013104.21.54.5380TCP
                      2025-02-06T08:46:40.518755+010028554651A Network Trojan was detected192.168.2.75401713.248.169.4880TCP
                      2025-02-06T08:46:54.041088+010028554651A Network Trojan was detected192.168.2.754021188.114.97.380TCP
                      2025-02-06T08:47:07.217332+010028554651A Network Trojan was detected192.168.2.75402513.248.169.4880TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-02-06T08:44:03.138181+010028554641A Network Trojan was detected192.168.2.75397013.248.169.4880TCP
                      2025-02-06T08:44:05.667572+010028554641A Network Trojan was detected192.168.2.75397113.248.169.4880TCP
                      2025-02-06T08:44:08.239261+010028554641A Network Trojan was detected192.168.2.75397213.248.169.4880TCP
                      2025-02-06T08:44:16.707070+010028554641A Network Trojan was detected192.168.2.75397466.29.133.19980TCP
                      2025-02-06T08:44:19.301555+010028554641A Network Trojan was detected192.168.2.75397566.29.133.19980TCP
                      2025-02-06T08:44:21.906656+010028554641A Network Trojan was detected192.168.2.75397666.29.133.19980TCP
                      2025-02-06T08:44:29.971142+010028554641A Network Trojan was detected192.168.2.753978199.59.243.22880TCP
                      2025-02-06T08:44:32.503252+010028554641A Network Trojan was detected192.168.2.753979199.59.243.22880TCP
                      2025-02-06T08:44:35.064996+010028554641A Network Trojan was detected192.168.2.753980199.59.243.22880TCP
                      2025-02-06T08:44:44.180968+010028554641A Network Trojan was detected192.168.2.753982172.67.184.17880TCP
                      2025-02-06T08:44:46.728413+010028554641A Network Trojan was detected192.168.2.753983172.67.184.17880TCP
                      2025-02-06T08:44:49.282511+010028554641A Network Trojan was detected192.168.2.753984172.67.184.17880TCP
                      2025-02-06T08:44:59.056209+010028554641A Network Trojan was detected192.168.2.753986106.54.8.25480TCP
                      2025-02-06T08:45:01.572878+010028554641A Network Trojan was detected192.168.2.753987106.54.8.25480TCP
                      2025-02-06T08:45:04.164704+010028554641A Network Trojan was detected192.168.2.753988106.54.8.25480TCP
                      2025-02-06T08:45:12.399503+010028554641A Network Trojan was detected192.168.2.753990178.254.0.8180TCP
                      2025-02-06T08:45:14.949012+010028554641A Network Trojan was detected192.168.2.753991178.254.0.8180TCP
                      2025-02-06T08:45:17.487010+010028554641A Network Trojan was detected192.168.2.753992178.254.0.8180TCP
                      2025-02-06T08:45:25.562483+010028554641A Network Trojan was detected192.168.2.75399476.223.113.16180TCP
                      2025-02-06T08:45:28.098453+010028554641A Network Trojan was detected192.168.2.75399576.223.113.16180TCP
                      2025-02-06T08:45:30.643891+010028554641A Network Trojan was detected192.168.2.75399676.223.113.16180TCP
                      2025-02-06T08:45:38.697973+010028554641A Network Trojan was detected192.168.2.75399813.248.169.4880TCP
                      2025-02-06T08:45:41.255085+010028554641A Network Trojan was detected192.168.2.75399913.248.169.4880TCP
                      2025-02-06T08:45:43.829582+010028554641A Network Trojan was detected192.168.2.75400013.248.169.4880TCP
                      2025-02-06T08:45:53.159662+010028554641A Network Trojan was detected192.168.2.754002103.49.251.580TCP
                      2025-02-06T08:45:55.736500+010028554641A Network Trojan was detected192.168.2.754003103.49.251.580TCP
                      2025-02-06T08:45:58.246721+010028554641A Network Trojan was detected192.168.2.754004103.49.251.580TCP
                      2025-02-06T08:46:06.354105+010028554641A Network Trojan was detected192.168.2.754006199.59.243.22880TCP
                      2025-02-06T08:46:08.923532+010028554641A Network Trojan was detected192.168.2.754007199.59.243.22880TCP
                      2025-02-06T08:46:11.442116+010028554641A Network Trojan was detected192.168.2.754008199.59.243.22880TCP
                      2025-02-06T08:46:19.624549+010028554641A Network Trojan was detected192.168.2.754010104.21.54.5380TCP
                      2025-02-06T08:46:22.199060+010028554641A Network Trojan was detected192.168.2.754011104.21.54.5380TCP
                      2025-02-06T08:46:24.780225+010028554641A Network Trojan was detected192.168.2.754012104.21.54.5380TCP
                      2025-02-06T08:46:32.853312+010028554641A Network Trojan was detected192.168.2.75401413.248.169.4880TCP
                      2025-02-06T08:46:35.417402+010028554641A Network Trojan was detected192.168.2.75401513.248.169.4880TCP
                      2025-02-06T08:46:37.943794+010028554641A Network Trojan was detected192.168.2.75401613.248.169.4880TCP
                      2025-02-06T08:46:46.619957+010028554641A Network Trojan was detected192.168.2.754018188.114.97.380TCP
                      2025-02-06T08:46:49.150764+010028554641A Network Trojan was detected192.168.2.754019188.114.97.380TCP
                      2025-02-06T08:46:51.691249+010028554641A Network Trojan was detected192.168.2.754020188.114.97.380TCP
                      2025-02-06T08:46:59.551324+010028554641A Network Trojan was detected192.168.2.75402213.248.169.4880TCP
                      2025-02-06T08:47:02.121073+010028554641A Network Trojan was detected192.168.2.75402313.248.169.4880TCP
                      2025-02-06T08:47:04.677298+010028554641A Network Trojan was detected192.168.2.75402413.248.169.4880TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: C:\Windows \SysWOW64\NETUTILS.dllReversingLabs: Detection: 34%
                      Source: Orden Compra.exeVirustotal: Detection: 28%Perma Link
                      Source: Orden Compra.exeReversingLabs: Detection: 31%
                      Source: Yara matchFile source: 10.2.pdnpzfuJ.pif.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.pdnpzfuJ.pif.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000A.00000002.1572166081.0000000025610000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.3721138662.0000000002BD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1569799118.00000000230B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.3727212082.0000000004DF0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.3721181837.00000000040E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1552628219.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.3714042314.0000000000630000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.3721214127.0000000002C20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: Orden Compra.exeJoe Sandbox ML: detected
                      Source: Orden Compra.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                      Source: Binary string: easinvoker.pdb source: Orden Compra.exe, 00000000.00000002.1305708457.0000000020693000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000003.1253391764.000000007F240000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1307867741.000000007F5C0000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1305708457.000000002067B000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000003.1253391764.000000007F253000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1305708457.0000000020620000.00000004.00001000.00020000.00000000.sdmp, svchost.pif.0.dr
                      Source: Binary string: wntdll.pdbUGP source: pdnpzfuJ.pif, 0000000A.00000003.1453395928.00000000215F2000.00000004.00000020.00020000.00000000.sdmp, pdnpzfuJ.pif, 0000000A.00000003.1455417594.00000000217AC000.00000004.00000020.00020000.00000000.sdmp, pdnpzfuJ.pif, 0000000A.00000002.1569231524.0000000021960000.00000040.00001000.00020000.00000000.sdmp, pdnpzfuJ.pif, 0000000A.00000002.1569231524.0000000021AFE000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000002.3723195431.0000000002E80000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000003.1552631512.0000000002AD4000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000003.1555907490.0000000002CCE000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000002.3723195431.000000000301E000.00000040.00001000.00020000.00000000.sdmp
                      Source: Binary string: wntdll.pdb source: pdnpzfuJ.pif, pdnpzfuJ.pif, 0000000A.00000003.1453395928.00000000215F2000.00000004.00000020.00020000.00000000.sdmp, pdnpzfuJ.pif, 0000000A.00000003.1455417594.00000000217AC000.00000004.00000020.00020000.00000000.sdmp, pdnpzfuJ.pif, 0000000A.00000002.1569231524.0000000021960000.00000040.00001000.00020000.00000000.sdmp, pdnpzfuJ.pif, 0000000A.00000002.1569231524.0000000021AFE000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, SearchProtocolHost.exe, 0000000F.00000002.3723195431.0000000002E80000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000003.1552631512.0000000002AD4000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000003.1555907490.0000000002CCE000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000002.3723195431.000000000301E000.00000040.00001000.00020000.00000000.sdmp
                      Source: Binary string: SearchProtocolHost.pdbUGP source: pdnpzfuJ.pif, 0000000A.00000003.1518038113.000000002150D000.00000004.00000020.00020000.00000000.sdmp, co98GJ8nh.exe, 0000000E.00000003.1489308002.0000000000FE5000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbGCTL source: Orden Compra.exe, 00000000.00000002.1305708457.0000000020693000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000003.1253391764.000000007F240000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1307867741.000000007F5C0000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1305708457.000000002067B000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000003.1253391764.000000007F253000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000003.1265387842.00000000008D3000.00000004.00000020.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000003.1265387842.00000000008A2000.00000004.00000020.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1305708457.0000000020620000.00000004.00001000.00020000.00000000.sdmp, svchost.pif.0.dr
                      Source: Binary string: SearchProtocolHost.pdb source: pdnpzfuJ.pif, 0000000A.00000003.1518038113.000000002150D000.00000004.00000020.00020000.00000000.sdmp, co98GJ8nh.exe, 0000000E.00000003.1489308002.0000000000FE5000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: co98GJ8nh.exe, 0000000E.00000000.1469965163.00000000008BF000.00000002.00000001.01000000.00000007.sdmp, co98GJ8nh.exe, 00000010.00000000.1621387899.00000000008BF000.00000002.00000001.01000000.00000007.sdmp
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0281534C GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,0_2_0281534C
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_0064C2F0 FindFirstFileW,FindNextFileW,FindClose,15_2_0064C2F0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 4x nop then xor eax, eax15_2_00639F30
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 4x nop then pop edi15_2_0063DF5A
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 4x nop then mov ebx, 00000004h15_2_02D704E1

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.7:53906 -> 198.252.102.131:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53970 -> 13.248.169.48:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53974 -> 66.29.133.199:80
                      Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.7:53973 -> 13.248.169.48:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53971 -> 13.248.169.48:80
                      Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.7:53977 -> 66.29.133.199:80
                      Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.7:53981 -> 199.59.243.228:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53976 -> 66.29.133.199:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53978 -> 199.59.243.228:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53980 -> 199.59.243.228:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53994 -> 76.223.113.161:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53975 -> 66.29.133.199:80
                      Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.7:53989 -> 106.54.8.254:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54007 -> 199.59.243.228:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53984 -> 172.67.184.178:80
                      Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.7:54001 -> 13.248.169.48:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53986 -> 106.54.8.254:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53972 -> 13.248.169.48:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54016 -> 13.248.169.48:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53991 -> 178.254.0.81:80
                      Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.7:53993 -> 178.254.0.81:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54018 -> 188.114.97.3:80
                      Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.7:54009 -> 199.59.243.228:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53982 -> 172.67.184.178:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54006 -> 199.59.243.228:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53979 -> 199.59.243.228:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53998 -> 13.248.169.48:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54010 -> 104.21.54.53:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53992 -> 178.254.0.81:80
                      Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.7:54021 -> 188.114.97.3:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53995 -> 76.223.113.161:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53983 -> 172.67.184.178:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53987 -> 106.54.8.254:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54000 -> 13.248.169.48:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53999 -> 13.248.169.48:80
                      Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.7:53997 -> 76.223.113.161:80
                      Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.7:53985 -> 172.67.184.178:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53990 -> 178.254.0.81:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53988 -> 106.54.8.254:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54015 -> 13.248.169.48:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54011 -> 104.21.54.53:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54002 -> 103.49.251.5:80
                      Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.7:54025 -> 13.248.169.48:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54008 -> 199.59.243.228:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54023 -> 13.248.169.48:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54012 -> 104.21.54.53:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54014 -> 13.248.169.48:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:53996 -> 76.223.113.161:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54020 -> 188.114.97.3:80
                      Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.7:54013 -> 104.21.54.53:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54004 -> 103.49.251.5:80
                      Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.7:54005 -> 103.49.251.5:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54003 -> 103.49.251.5:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54022 -> 13.248.169.48:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54019 -> 188.114.97.3:80
                      Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.7:54017 -> 13.248.169.48:80
                      Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.7:54024 -> 13.248.169.48:80
                      Source: DNS query: www.boyacii.xyz
                      Source: DNS query: www.garfo.xyz
                      Source: DNS query: www.zkplant.xyz
                      Source: DNS query: www.nullus.xyz
                      Source: global trafficTCP traffic: 192.168.2.7:53763 -> 1.1.1.1:53
                      Source: Joe Sandbox ViewIP Address: 13.248.169.48 13.248.169.48
                      Source: Joe Sandbox ViewIP Address: 76.223.113.161 76.223.113.161
                      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                      Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
                      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /v21v/?dft=EDflZ0HXpniPFR&JN64i8A=oU9xR2WMImYnj6ntb8S35427CMXlcLsF1GyYbNK2Lr8YL9jx/DVd1D1eNRi4VmROATXZD+pQHKudJatQMlVcoT+G4UcGmHqXQvCUA3v3AkW+loeqJKvxL+aXEW9nTUxMZmplCUMH9pt3 HTTP/1.1Host: www.boyacii.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
                      Source: global trafficHTTP traffic detected: GET /yl4h/?JN64i8A=Bpp1PRBXZpBzygvWChsxy5AxiWhRtG/xkHEANtLCJ8mRZI706T3hhy4C5TBR+w5JVYA0p8Vk377LiL2EaWmVOPixMdCHjyw3/LM0PRx/MUqrQrcZb7VMre10Tq2lLlo9LuVXbdOpTW8s&dft=EDflZ0HXpniPFR HTTP/1.1Host: www.garfo.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
                      Source: global trafficHTTP traffic detected: GET /a6hp/?JN64i8A=yyD4Sgd3S2ZF3m7pm0ToURnsXeZz03Sj9T/+hzdMmfZWdEMMM6z8JSCfYe2y/BvUFJF49ozqjx1+blVbbobIQImKKK0VWfrwx8mtwteioNsWe9UM9PGemo8kvYchg7IuDDi1P6qZY5cB&dft=EDflZ0HXpniPFR HTTP/1.1Host: www.pureven.lifeAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
                      Source: global trafficHTTP traffic detected: GET /uvkw/?JN64i8A=IakgSzQ7yZlEmNooprxapon2XheaYp41joqx3hQhkSe2ZhmcS1fCwlIhi8HFRcJUA7heboKzZ1oipDtyTLzKAuQANM3SxYLcEa20cfoFMPn0kO2Y8HYxTVDpXuXCs7iWRDXpBDinp2Ef&dft=EDflZ0HXpniPFR HTTP/1.1Host: www.caral.tokyoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
                      Source: global trafficHTTP traffic detected: GET /jwmi/?dft=EDflZ0HXpniPFR&JN64i8A=5piOVe3YX8EwruU4jaknfUXkRm2YBsi9YwJBdzZv+bQ8qvmQZ2qS25aMZJa8NfsgTlw5S4mvsb6qJju9cYSzLSKfQMLEEKCqHxvdHH5DYHv6FqH9d7cYPMrr5Y/XFcyDItSY3el4ItNP HTTP/1.1Host: www.keo88.bondAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
                      Source: global trafficHTTP traffic detected: GET /cj0c/?JN64i8A=121DiTRywrd43lNndt1n566V3LF/bs7sxtVyIPmi8c8GTd/e+WjYE/W3mp2cIwH+p3SfGvcSbQoCjQerWxRlbL82EQaJSmYNIPPA6JQsvgHLRI3HWDJrXnU1M/2Z+9TwA+33iS6K89KX&dft=EDflZ0HXpniPFR HTTP/1.1Host: www.xiuqicloud.websiteAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
                      Source: global trafficHTTP traffic detected: GET /b5xa/?dft=EDflZ0HXpniPFR&JN64i8A=GskU2PdJyin93nEF4EqQF8JlPYUIruF3ow1aTxTggKi0MwyAEFy1V9Sqwhj1gPQGwoXnbVs57uFnPSbYjN0K9ihXVmVcAjZTBmKHRwgLxwKTFf9MKnWz552+rmE9tHLeMpA4R7d3kTic HTTP/1.1Host: www.autoabmeldung.netAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
                      Source: global trafficHTTP traffic detected: GET /6qsx/?JN64i8A=CTO0Rg4hCV2EKl3iv7VX+gyqE66Nj8YBKhZMSlNdDMlQgcn6pvLBwFgVYPR45yy5bTk0K4yzmr5Le5DrmFYu3CMlKVwH6k88sisJt59h5kxyHBwG+RLKqGHtgpIUA0we5a2YLldyoKMB&dft=EDflZ0HXpniPFR HTTP/1.1Host: www.spadessyndicate.netAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
                      Source: global trafficHTTP traffic detected: GET /lhub/?dft=EDflZ0HXpniPFR&JN64i8A=zc63EnPsXoEqIWlnx4hbPeMN88ZmQIRsMwtTwZDE2W2UMrHiHP1PynV5Uhib92FQItyi2/6noPlB8120FMXL/mXCInbZqq/GMMyUlCsUjZS239AyBwGCHMzlCguAqOMXdUeSSiEjZmd2 HTTP/1.1Host: www.renco.techAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
                      Source: global trafficHTTP traffic detected: GET /2azj/?JN64i8A=h2jxPFcYBmfEvZHU1COGx7wIJCwQnQAUVwO8apFcndTdWRSTzO4X9wBbOY5dRT41CyfY6BrJoq2Pp4ScnHWViIBqJhenkEDMILQp/H81vO3WlH2UmzQYNM+hrG7KX9qsPxwet2NJUTTW&dft=EDflZ0HXpniPFR HTTP/1.1Host: www.218735.bidAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
                      Source: global trafficHTTP traffic detected: GET /10ua/?dft=EDflZ0HXpniPFR&JN64i8A=P+QdWsdIWYekYXp9yn5DvJXmgVqr094YoMbxj8dp4+f5xA2vJhxSvfjbYaybLEZ3oHGTv+WLA9X4fWBLVKxLCpVNrhjXOm2ZpabLSZndVByKtzUvhS3NB2Zwq5HSEVrykrirmFZvGmJc HTTP/1.1Host: www.epdemexi.latAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
                      Source: global trafficHTTP traffic detected: GET /ucgd/?JN64i8A=xbzM6T958bLu+lU6KBF0ZMzYVPLeQBzAe3ARLevtjlpOO1Lme6XtAr1i2BSwXn6ecKwNe2G0lJ8/5pzuYApul4nlCS9TOSTmGgpBgmK/1HZScwN2ySM61N/PC71D+KqB3y1VOg7FO9kC&dft=EDflZ0HXpniPFR HTTP/1.1Host: www.zhuanphysical.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
                      Source: global trafficHTTP traffic detected: GET /bu24/?JN64i8A=IOK+qd/qwK8L6YNqbt3OQVsETHn5l2iYlg2kDZ4zfFT+6mDb6lC7y/nEJ3Cpn6tPx737H8UVLbtadsCx5mowL0WSIi0udxosdwowasKbDOfZ/57wOb0QGVsDxr8BnBE5Fue2Kc30bvO+&dft=EDflZ0HXpniPFR HTTP/1.1Host: www.zkplant.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
                      Source: global trafficHTTP traffic detected: GET /uwcj/?JN64i8A=IgkbghiDX+yVNkvnSqU2GTebOatM7V9CBh/yoC9nOiu0aUOcF68+HUQMLBP9mwjoDQmJtAWgvkxe6etLg1y5jrn7VlQvsXlEabllDGPp47GUpwWbwFcOyVi92JPzMROSTwN4QWLfQCxZ&dft=EDflZ0HXpniPFR HTTP/1.1Host: www.serenityos.devAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
                      Source: global trafficHTTP traffic detected: GET /g3p7/?dft=EDflZ0HXpniPFR&JN64i8A=tqlMboidSLPm0+kG/UnEHWWQKDdkFXs+hJnnYIhOwrarqgCwSxTeC4brzsswoG+vvcxL2jM6LOVfSEaPdo1804o1G0Uh79/A8o8SqowPfQDdvl00QqRTM4KHhKgLrlAxmOgY85GfT06L HTTP/1.1Host: www.nullus.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
                      Source: global trafficDNS traffic detected: DNS query: www.boyacii.xyz
                      Source: global trafficDNS traffic detected: DNS query: www.garfo.xyz
                      Source: global trafficDNS traffic detected: DNS query: www.pureven.life
                      Source: global trafficDNS traffic detected: DNS query: www.caral.tokyo
                      Source: global trafficDNS traffic detected: DNS query: www.keo88.bond
                      Source: global trafficDNS traffic detected: DNS query: www.xiuqicloud.website
                      Source: global trafficDNS traffic detected: DNS query: www.autoabmeldung.net
                      Source: global trafficDNS traffic detected: DNS query: www.spadessyndicate.net
                      Source: global trafficDNS traffic detected: DNS query: www.renco.tech
                      Source: global trafficDNS traffic detected: DNS query: www.218735.bid
                      Source: global trafficDNS traffic detected: DNS query: www.epdemexi.lat
                      Source: global trafficDNS traffic detected: DNS query: www.zhuanphysical.shop
                      Source: global trafficDNS traffic detected: DNS query: www.zkplant.xyz
                      Source: global trafficDNS traffic detected: DNS query: www.serenityos.dev
                      Source: global trafficDNS traffic detected: DNS query: www.nullus.xyz
                      Source: unknownHTTP traffic detected: POST /yl4h/ HTTP/1.1Host: www.garfo.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Connection: closeContent-Length: 220Cache-Control: max-age=0Content-Type: application/x-www-form-urlencodedOrigin: http://www.garfo.xyzReferer: http://www.garfo.xyz/yl4h/User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36Data Raw: 4a 4e 36 34 69 38 41 3d 4d 72 42 56 4d 6e 30 4e 47 72 46 30 6c 46 50 66 4d 58 45 31 2b 4c 4d 4c 74 58 56 54 72 45 79 4a 6a 58 59 7a 41 50 54 77 58 4d 79 4e 4a 62 72 73 34 43 44 4b 70 44 6b 50 6b 67 5a 6f 38 47 46 72 56 4b 55 50 6d 4a 4d 35 75 59 65 74 38 4d 6e 46 4c 6b 76 6c 50 38 69 6d 49 61 71 4b 6e 30 6c 75 34 76 4d 47 47 42 77 49 49 48 57 37 51 2b 34 47 51 59 6f 6f 6c 50 67 68 46 49 2b 4f 54 57 51 70 53 4a 45 72 47 2b 32 63 59 53 67 50 39 6a 74 5a 55 69 4a 44 44 53 6d 34 64 55 58 61 64 4a 44 37 4b 4c 63 69 65 64 33 51 59 74 75 4b 6d 61 32 6b 2f 55 65 56 4e 45 47 53 38 55 34 63 75 56 51 4a 70 54 5a 51 69 42 5a 62 36 54 36 33 34 43 71 58 54 41 3d 3d Data Ascii: JN64i8A=MrBVMn0NGrF0lFPfMXE1+LMLtXVTrEyJjXYzAPTwXMyNJbrs4CDKpDkPkgZo8GFrVKUPmJM5uYet8MnFLkvlP8imIaqKn0lu4vMGGBwIIHW7Q+4GQYoolPghFI+OTWQpSJErG+2cYSgP9jtZUiJDDSm4dUXadJD7KLcied3QYtuKma2k/UeVNEGS8U4cuVQJpTZQiBZb6T634CqXTA==
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Thu, 06 Feb 2025 07:43:47 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:44:16 GMTServer: ApacheContent-Length: 13840Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 2e 66 75 6e 64 6f 7b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 73 20 33 73 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 62 61 69 78 6f 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 31 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 63 69 6d 61 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 37 73 20 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 6c 65 66 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 35 30 70 78 20 31 35 36 70 78 3b 0a 7d 0a 0a 2e 72 69 67 68 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 33 31 30 70 78 20 31 35 30 70 78 3b 0a 7d 0a 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 73 7b 0a 20 20 66 72 6f 6d 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 39 38 29 7d 0a 20 20 74 6f 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 70 61 6f 7b 0a 20 20 30 25 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 0a 20 20 35 30 25 20 2c 20 36 30 25 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 20 72 6f 74 61 74
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:44:19 GMTServer: ApacheContent-Length: 13840Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 2e 66 75 6e 64 6f 7b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 73 20 33 73 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 62 61 69 78 6f 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 31 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 63 69 6d 61 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 37 73 20 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 6c 65 66 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 35 30 70 78 20 31 35 36 70 78 3b 0a 7d 0a 0a 2e 72 69 67 68 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 33 31 30 70 78 20 31 35 30 70 78 3b 0a 7d 0a 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 73 7b 0a 20 20 66 72 6f 6d 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 39 38 29 7d 0a 20 20 74 6f 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 70 61 6f 7b 0a 20 20 30 25 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 0a 20 20 35 30 25 20 2c 20 36 30 25 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 20 72 6f 74 61 74
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:44:21 GMTServer: ApacheContent-Length: 13840Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 2e 66 75 6e 64 6f 7b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 73 20 33 73 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 62 61 69 78 6f 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 31 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 63 69 6d 61 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 37 73 20 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 6c 65 66 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 35 30 70 78 20 31 35 36 70 78 3b 0a 7d 0a 0a 2e 72 69 67 68 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 33 31 30 70 78 20 31 35 30 70 78 3b 0a 7d 0a 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 73 7b 0a 20 20 66 72 6f 6d 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 39 38 29 7d 0a 20 20 74 6f 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 70 61 6f 7b 0a 20 20 30 25 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 0a 20 20 35 30 25 20 2c 20 36 30 25 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 20 72 6f 74 61 74
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:44:24 GMTServer: ApacheContent-Length: 13840Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 2e 66 75 6e 64 6f 7b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 73 20 33 73 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 62 61 69 78 6f 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 31 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 63 69 6d 61 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 37 73 20 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 6c 65 66 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 35 30 70 78 20 31 35 36 70 78 3b 0a 7d 0a 0a 2e 72 69 67 68 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 33 31 30 70 78 20 31 35 30 70 78 3b 0a 7d 0a 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 73 7b 0a 20 20 66 72 6f 6d 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 39 38 29 7d 0a 20 20 74 6f 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 70 61 6f 7b 0a 20 20 30 25 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 0a 20 20 35 30 25 20 2c 20 36 30 25 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0 (Ubuntu)Date: Thu, 06 Feb 2025 07:44:58 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 62 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 90 31 0b c2 30 10 85 77 c1 ff 70 6e 3a a4 69 a5 63 c8 22 0a 0e ba 88 3f 20 f5 ce 36 90 5e 24 a6 60 ff bd a9 b6 20 ce 8e 8e f7 ee 7b 8f c7 53 4d 6c 9d 9e cf 54 43 06 b5 8a 36 3a d2 65 5e c2 d1 47 d8 f9 8e 51 c9 b7 a8 e4 0b 49 68 e5 b1 1f 2c 17 e2 48 41 ab a6 f8 76 24 45 c9 f1 3d 64 27 68 bc b8 b6 fc 90 45 b6 2e b3 1c 96 e7 aa e3 d8 ad 3e 59 39 a5 cb a9 d9 42 08 30 70 33 88 96 6b 88 1e d0 de 4d e5 08 0e a7 fd 16 0c 23 6c 9a e0 5b 82 6b b0 c4 e8 7a a0 10 7c 48 8e 9a 40 88 a1 e9 3f e2 97 5b 3c 01 f0 75 41 1e 34 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: b910wpn:ic"? 6^$` {SMlTC6:e^GQIh,HAv$E=d'hE.>Y9B0p3kM#l[kz|H@?[<uA40
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0 (Ubuntu)Date: Thu, 06 Feb 2025 07:45:01 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 62 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 90 31 0b c2 30 10 85 77 c1 ff 70 6e 3a a4 69 a5 63 c8 22 0a 0e ba 88 3f 20 f5 ce 36 90 5e 24 a6 60 ff bd a9 b6 20 ce 8e 8e f7 ee 7b 8f c7 53 4d 6c 9d 9e cf 54 43 06 b5 8a 36 3a d2 65 5e c2 d1 47 d8 f9 8e 51 c9 b7 a8 e4 0b 49 68 e5 b1 1f 2c 17 e2 48 41 ab a6 f8 76 24 45 c9 f1 3d 64 27 68 bc b8 b6 fc 90 45 b6 2e b3 1c 96 e7 aa e3 d8 ad 3e 59 39 a5 cb a9 d9 42 08 30 70 33 88 96 6b 88 1e d0 de 4d e5 08 0e a7 fd 16 0c 23 6c 9a e0 5b 82 6b b0 c4 e8 7a a0 10 7c 48 8e 9a 40 88 a1 e9 3f e2 97 5b 3c 01 f0 75 41 1e 34 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: b910wpn:ic"? 6^$` {SMlTC6:e^GQIh,HAv$E=d'hE.>Y9B0p3kM#l[kz|H@?[<uA40
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0 (Ubuntu)Date: Thu, 06 Feb 2025 07:45:04 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 62 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 90 31 0b c2 30 10 85 77 c1 ff 70 6e 3a a4 69 a5 63 c8 22 0a 0e ba 88 3f 20 f5 ce 36 90 5e 24 a6 60 ff bd a9 b6 20 ce 8e 8e f7 ee 7b 8f c7 53 4d 6c 9d 9e cf 54 43 06 b5 8a 36 3a d2 65 5e c2 d1 47 d8 f9 8e 51 c9 b7 a8 e4 0b 49 68 e5 b1 1f 2c 17 e2 48 41 ab a6 f8 76 24 45 c9 f1 3d 64 27 68 bc b8 b6 fc 90 45 b6 2e b3 1c 96 e7 aa e3 d8 ad 3e 59 39 a5 cb a9 d9 42 08 30 70 33 88 96 6b 88 1e d0 de 4d e5 08 0e a7 fd 16 0c 23 6c 9a e0 5b 82 6b b0 c4 e8 7a a0 10 7c 48 8e 9a 40 88 a1 e9 3f e2 97 5b 3c 01 f0 75 41 1e 34 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: b910wpn:ic"? 6^$` {SMlTC6:e^GQIh,HAv$E=d'hE.>Y9B0p3kM#l[kz|H@?[<uA40
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0 (Ubuntu)Date: Thu, 06 Feb 2025 07:45:06 GMTContent-Type: text/htmlContent-Length: 564Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:45:12 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:45:14 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:45:17 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:45:19 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.27.3Date: Thu, 06 Feb 2025 07:45:25 GMTContent-Type: text/html; charset=UTF-8Content-Length: 555Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 37 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.27.3</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.27.3Date: Thu, 06 Feb 2025 07:45:28 GMTContent-Type: text/html; charset=UTF-8Content-Length: 555Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 37 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.27.3</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.27.3Date: Thu, 06 Feb 2025 07:45:30 GMTContent-Type: text/html; charset=UTF-8Content-Length: 555Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 37 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.27.3</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.27.3Date: Thu, 06 Feb 2025 07:45:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 555Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 37 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.27.3</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 06 Feb 2025 07:45:53 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 06 Feb 2025 07:45:55 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 06 Feb 2025 07:45:58 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 06 Feb 2025 07:46:00 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:46:19 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fy0d1d89%2FYz4lcfuydF3saVP2wxLkNUarpIju9lj9Un6S2xoiJTuCBHbfVImW6XHYfls3Y3cMSqT8xVXytkRgej7fRo1SIBDw6KGK0HQuFVzKqXiKujy8Abw2q164Z9T1MdRYYNTOxhh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90d986978c594213-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2086&min_rtt=2086&rtt_var=1043&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=784&delivery_rate=0&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 85 de 61 3c 40 88 85 2e 87 6c 44 c1 85 6e 3c 41 ea 8c 4d 20 9d 94 31 82 bd bd 54 2d 88 6b 97 ae 1e bc 9f 8f 87 a1 0c c9 d5 15 06 f6 e4 b0 c4 92 d8 b5 eb 16 8e b9 c0 2e df 84 d0 be 4c b4 cf 4a 5d 61 97 69 9a f5 cc 52 58 1d 86 e6 7b 11 1a 87 f6 1d cf 6c 75 4b 59 fa 28 f7 cf cc 2e 34 bb 3c 59 19 03 1e 46 4f 14 a5 87 92 81 e2 d5 77 89 e1 70 da 6f c1 0b c1 26 68 1e 18 2e 1a 59 28 4d c0 aa 59 61 f4 3d 83 31 7f c4 af 11 0f 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a7M0a<@.lDn<AM 1T-k.LJ]aiRX{luKY(.4<YFOwpo&h.Y(MYa=1'$0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:46:22 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6lA3QQhXSMgbdrHe7%2FSpCYEE9qtO%2BZAOkbfBgoYyb6P4f%2BRjddjL8%2Fl6tMHRWoGoyKVxznnbSBppkOOg8ntUR084f2CC9Re2azfI2pR7kswmxlIm6h%2BqKOgP%2BvPTdy%2Ff2PE7yv0KlJsv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90d986a79c6f4407-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1531&min_rtt=1531&rtt_var=765&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=804&delivery_rate=0&cwnd=225&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 85 de 61 3c 40 88 85 2e 87 6c 44 c1 85 6e 3c 41 ea 8c 4d 20 9d 94 31 82 bd bd 54 2d 88 6b 97 ae 1e bc 9f 8f 87 a1 0c c9 d5 15 06 f6 e4 b0 c4 92 d8 b5 eb 16 8e b9 c0 2e df 84 d0 be 4c b4 cf 4a 5d 61 97 69 9a f5 cc 52 58 1d 86 e6 7b 11 1a 87 f6 1d cf 6c 75 4b 59 fa 28 f7 cf cc 2e 34 bb 3c 59 19 03 1e 46 4f 14 a5 87 92 81 e2 d5 77 89 e1 70 da 6f c1 0b c1 26 68 1e 18 2e 1a 59 28 4d c0 aa 59 61 f4 3d 83 31 7f c4 af 11 0f 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a7M0a<@.lDn<AM 1T-k.LJ]aiRX{luKY(.4<YFOwpo&h.Y(MYa=1'$0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:46:24 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f1Jta82uPh13V7H4ftiuGVrqIPTjtTt4YnqE77yVwFXQd5Lj%2Fon3AEmbwaWjmzU2DiG07q7DFW2APNhwnRUvkwRvHao1Rx2Oqg1iAhAlAUlAAqeIJ948uqDSSxOGgDVMx2qtvlWFbOWN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90d986b7aca96a55-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1671&min_rtt=1671&rtt_var=835&sent=1&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=1817&delivery_rate=0&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 85 de 61 3c 40 88 85 2e 87 6c 44 c1 85 6e 3c 41 ea 8c 4d 20 9d 94 31 82 bd bd 54 2d 88 6b 97 ae 1e bc 9f 8f 87 a1 0c c9 d5 15 06 f6 e4 b0 c4 92 d8 b5 eb 16 8e b9 c0 2e df 84 d0 be 4c b4 cf 4a 5d 61 97 69 9a f5 cc 52 58 1d 86 e6 7b 11 1a 87 f6 1d cf 6c 75 4b 59 fa 28 f7 cf cc 2e 34 bb 3c 59 19 03 1e 46 4f 14 a5 87 92 81 e2 d5 77 89 e1 70 da 6f c1 0b c1 26 68 1e 18 2e 1a 59 28 4d c0 aa 59 61 f4 3d 83 31 7f c4 af 11 0f 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a7M0a<@.lDn<AM 1T-k.LJ]aiRX{luKY(.4<YFOwpo&h.Y(MYa=1'$0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:46:27 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sn6B6WdhnQJcxRRCFvm0XXNoMG0BLL6TfiN3XjfKTmtXkGKUeunp2mX2TBUxIQe2oq2iLJ2%2FqdK%2BYxZu2LuSBjNaTFpvGL7SAU84viiTLxdWNSxqniqnoYTi5TpDODgWnVPAMk7jBE2d"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90d986c788988c5f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1835&min_rtt=1835&rtt_var=917&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=514&delivery_rate=0&cwnd=184&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome fri
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:46:46 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XDaTGuYkceh8Na1qXQPAud28GrV5FT0cpkK3jwOc4BxikQ%2FeYU%2Fw2XXySyFkhReXZQBG7f1sAtMD4NhUNC%2BlwyUjlwqWswcC4QR6O7Xz0DgtVYluKZFKdORDfu2v%2Fa809YcsonE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90d9873d6901c461-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1635&min_rtt=1635&rtt_var=817&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=772&delivery_rate=0&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 61 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 52 4d 73 d3 30 10 bd f3 2b 1e e1 5a c7 36 29 4c c7 56 72 29 74 38 30 d0 81 f4 c0 51 91 36 91 a6 8a e4 4a eb 10 93 e1 bf 77 5c 67 1a 7b 38 70 d2 ae 76 df db b7 1f e2 ed a7 ef b7 eb 5f f7 9f 61 78 ef 56 6f c4 f0 00 80 30 24 f5 60 be b8 6c d9 d1 ea ba b8 c6 b7 c0 b8 0b ad d7 22 1f 3e 2f 49 7b 62 09 c3 dc 64 f4 d4 da c3 72 76 1b 3c 93 e7 6c dd 35 34 83 1a bc e5 8c e9 c8 79 5f ab 86 32 32 26 e2 e5 c3 fa 2e bb 99 8d b8 12 77 63 ee 4d d0 1d 4e e8 91 99 74 76 e7 2b 28 f2 4c b1 46 23 b5 b6 7e 57 a1 2c 8a e6 88 0f 45 73 ac f1 f7 15 69 4a 9c b0 0d 9e b3 64 ff 50 f5 4f fc cc dc 67 54 78 df 33 7c 21 77 20 b6 4a 5e 41 46 2b dd 15 92 f4 29 4b 14 ed b6 86 0a 2e c4 0a ef 16 8b c5 98 46 46 b6 ca 11 4e d0 36 35 4e 76 15 36 2e a8 c7 7a a2 d9 d1 96 6b fc b6 9a 4d 85 8f 83 94 bd 8c 3b eb 2b 14 90 2d 87 09 27 4e af e5 8a e2 a6 d4 ea cc a6 49 85 28 d9 06 5f c1 07 4f 13 50 65 c2 81 e2 08 fa a2 f4 bf 38 91 8f 46 2e f2 cb fe 45 3f a1 b3 79 ee 72 b4 27 53 ae fa 8b d8 f6 17 31 17 b9 29 47 b1 66 b5 36 84 48 29 b4 51 f5 c6 53 4b 89 49 43 85 d6 69 f8 c0 d8 d0 00 45 f0 60 63 13 12 c5 03 c5 b9 c8 9b 09 d1 bd 23 99 08 ca 90 7a 04 1b c2 c3 8f af 73 fc 0c 31 76 90 9b d0 32 d8 48 be c0 44 3e 91 2a f2 a1 09 91 0f 27 Data Ascii: 1a4RMs0+Z6)LVr)t80Q6Jw\g{8pv_axVo0$`l">/I{bdrv<l54y_22&.wcMNtv+(LF#~W,EsiJdPOgTx3|!w J^AF+)K.FFN65Nv6.zkM;+-'NI(_OPe8F.E?yr'S1)Gf6H)QSKICiE`c#zs1v2HD>*'
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:46:49 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lEYTjLVoNiVk3rAsf8sLusTI9rdPnr%2Bhl%2Fj9B3M5rH8EVgexWEpzPU4YdB7%2F3YMzufM5JcKcpyBHsAVPPUKTI9ZdV3pKiZscWrQ%2F0hplVbaQazTGElkLJVp4m8Yyo3qyqw1lAfg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90d9874d5b61422f-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1672&min_rtt=1672&rtt_var=836&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=792&delivery_rate=0&cwnd=135&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 61 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 52 4d 73 d3 30 10 bd f3 2b 1e e1 5a c7 36 29 4c c7 56 72 29 74 38 30 d0 81 f4 c0 51 91 36 91 a6 8a e4 4a eb 10 93 e1 bf 77 5c 67 1a 7b 38 70 d2 ae 76 df db b7 1f e2 ed a7 ef b7 eb 5f f7 9f 61 78 ef 56 6f c4 f0 00 80 30 24 f5 60 be b8 6c d9 d1 ea ba b8 c6 b7 c0 b8 0b ad d7 22 1f 3e 2f 49 7b 62 09 c3 dc 64 f4 d4 da c3 72 76 1b 3c 93 e7 6c dd 35 34 83 1a bc e5 8c e9 c8 79 5f ab 86 32 32 26 e2 e5 c3 fa 2e bb 99 8d b8 12 77 63 ee 4d d0 1d 4e e8 91 99 74 76 e7 2b 28 f2 4c b1 46 23 b5 b6 7e 57 a1 2c 8a e6 88 0f 45 73 ac f1 f7 15 69 4a 9c b0 0d 9e b3 64 ff 50 f5 4f fc cc dc 67 54 78 df 33 7c 21 77 20 b6 4a 5e 41 46 2b dd 15 92 f4 29 4b 14 ed b6 86 0a 2e c4 0a ef 16 8b c5 98 46 46 b6 ca 11 4e d0 36 35 4e 76 15 36 2e a8 c7 7a a2 d9 d1 96 6b fc b6 9a 4d 85 8f 83 94 bd 8c 3b eb 2b 14 90 2d 87 09 27 4e af e5 8a e2 a6 d4 ea cc a6 49 85 28 d9 06 5f c1 07 4f 13 50 65 c2 81 e2 08 fa a2 f4 bf 38 91 8f 46 2e f2 cb fe 45 3f a1 b3 79 ee 72 b4 27 53 ae fa 8b d8 f6 17 31 17 b9 29 47 b1 66 b5 36 84 48 29 b4 51 f5 c6 53 4b 89 49 43 85 d6 69 f8 c0 d8 d0 00 45 f0 60 63 13 12 c5 03 c5 b9 c8 9b 09 d1 bd 23 99 08 ca 90 7a 04 1b c2 c3 8f af 73 fc 0c 31 76 90 9b d0 32 d8 48 be c0 44 3e 91 2a f2 a1 09 91 0f 27 Data Ascii: 1a4RMs0+Z6)LVr)t80Q6Jw\g{8pv_axVo0$`l">/I{bdrv<l54y_22&.wcMNtv+(LF#~W,EsiJdPOgTx3|!w J^AF+)K.FFN65Nv6.zkM;+-'NI(_OPe8F.E?yr'S1)Gf6H)QSKICiE`c#zs1v2HD>*'
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:46:51 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sGJtfcWns%2B%2BpqfXsbS%2FsVw8RMYbnJSlI17FqAfCoWp%2F3b6lmtczqQdfFkIuAU%2Ftp8F%2FlDKD3CRMbsjrYN%2FMHHUy5FZ3mVh%2F1scOrKBpOjlwyNn4D6mTFKR4SbNaz3V8zy38oBMo%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90d9875d385143aa-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2094&min_rtt=2094&rtt_var=1047&sent=1&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=1805&delivery_rate=0&cwnd=240&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 61 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 52 4d 73 d3 30 10 bd f3 2b 1e e1 5a c7 36 29 4c c7 56 72 29 74 38 30 d0 81 f4 c0 51 91 36 91 a6 8a e4 4a eb 10 93 e1 bf 77 5c 67 1a 7b 38 70 d2 ae 76 df db b7 1f e2 ed a7 ef b7 eb 5f f7 9f 61 78 ef 56 6f c4 f0 00 80 30 24 f5 60 be b8 6c d9 d1 ea ba b8 c6 b7 c0 b8 0b ad d7 22 1f 3e 2f 49 7b 62 09 c3 dc 64 f4 d4 da c3 72 76 1b 3c 93 e7 6c dd 35 34 83 1a bc e5 8c e9 c8 79 5f ab 86 32 32 26 e2 e5 c3 fa 2e bb 99 8d b8 12 77 63 ee 4d d0 1d 4e e8 91 99 74 76 e7 2b 28 f2 4c b1 46 23 b5 b6 7e 57 a1 2c 8a e6 88 0f 45 73 ac f1 f7 15 69 4a 9c b0 0d 9e b3 64 ff 50 f5 4f fc cc dc 67 54 78 df 33 7c 21 77 20 b6 4a 5e 41 46 2b dd 15 92 f4 29 4b 14 ed b6 86 0a 2e c4 0a ef 16 8b c5 98 46 46 b6 ca 11 4e d0 36 35 4e 76 15 36 2e a8 c7 7a a2 d9 d1 96 6b fc b6 9a 4d 85 8f 83 94 bd 8c 3b eb 2b 14 90 2d 87 09 27 4e af e5 8a e2 a6 d4 ea cc a6 49 85 28 d9 06 5f c1 07 4f 13 50 65 c2 81 e2 08 fa a2 f4 bf 38 91 8f 46 2e f2 cb fe 45 3f a1 b3 79 ee 72 b4 27 53 ae fa 8b d8 f6 17 31 17 b9 29 47 b1 66 b5 36 84 48 29 b4 51 f5 c6 53 4b 89 49 43 85 d6 69 f8 c0 d8 d0 00 45 f0 60 63 13 12 c5 03 c5 b9 c8 9b 09 d1 bd 23 99 08 ca 90 7a 04 1b c2 c3 8f af 73 fc 0c 31 76 90 9b d0 32 d8 48 be c0 Data Ascii: 1a4RMs0+Z6)LVr)t80Q6Jw\g{8pv_axVo0$`l">/I{bdrv<l54y_22&.wcMNtv+(LF#~W,EsiJdPOgTx3|!w J^AF+)K.FFN65Nv6.zkM;+-'NI(_OPe8F.E?yr'S1)Gf6H)QSKICiE`c#zs1v2H
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Feb 2025 07:46:53 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1PoQDuFZyGF3ZjQOryE7PyeK%2BwN19fqx8lIxDADMZ7%2BYVw6g%2FM2D%2FWkaSyCVeLhTYy8CkGMFvcZjzmAlNk4KVXRnm87C06dLxsm73OFF%2BBoct3s2yTxtGkAxw9nTNirKKqiaiiU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90d9876d4d3a4233-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1729&min_rtt=1729&rtt_var=864&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=510&delivery_rate=0&cwnd=217&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 32 66 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 35 30 70 78 3b 20 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 35 30 70 78 3b 20 7d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 20 66 6f 6e 74 3a 20 32 30 70 78 20 48 65 6c 76 65 74 69 63 61 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 20 7d 0a 20 20 20 20 20 20 20 20 61 72 74 69 63 6c 65 20 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 20 77 69 64 74 68 3a 20 36 35 30 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 20 7d 0a 20 20 20 20 20 20 20 20 61 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 38 31 Data Ascii: 2fa<!DOCTYPE html><html> <head> <title>404 Not Found</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <style> body { text-align: center; padding: 100px 50px; } h1 { font-size: 50px; } body { font: 20px Helvetica, arial, sans-serif; color: #333; } article { display: block; text-align: left; width: 650px; margin: 0 auto; } a { color: #0081
                      Source: co98GJ8nh.exe, 00000010.00000002.3727212082.0000000004E85000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nullus.xyz
                      Source: co98GJ8nh.exe, 00000010.00000002.3727212082.0000000004E85000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nullus.xyz/g3p7/
                      Source: Orden Compra.exe, 00000000.00000002.1305708457.0000000020693000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1270908433.0000000000900000.00000004.00000020.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1306688456.0000000020FC0000.00000004.00000020.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000003.1253391764.000000007F299000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1307867741.000000007F619000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000003.1253391764.000000007F253000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1305708457.0000000020620000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1305708457.0000000020702000.00000004.00001000.00020000.00000000.sdmp, pdnpzfuJ.pif, 0000000A.00000000.1269225953.0000000000416000.00000002.00000001.01000000.00000005.sdmp, SearchProtocolHost.exe, 0000000F.00000002.3726618169.00000000034AC000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000002.3714943420.00000000028E9000.00000004.00000020.00020000.00000000.sdmp, co98GJ8nh.exe, 00000010.00000002.3722926058.00000000029BC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.1843601359.000000002D44C000.00000004.80000000.00040000.00000000.sdmp, pdnpzfuJ.pif.0.drString found in binary or memory: http://www.pmail.com
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3729120182.00000000076AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3729120182.00000000076AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3729120182.00000000076AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3729120182.00000000076AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3729120182.00000000076AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3729120182.00000000076AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3729120182.00000000076AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3726618169.0000000003EDC000.00000004.10000000.00040000.00000000.sdmp, co98GJ8nh.exe, 00000010.00000002.3722926058.00000000033EC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://keo88.bond/jwmi/?dft=EDflZ0HXpniPFR&JN64i8A=5piOVe3YX8EwruU4jaknfUXkRm2YBsi9YwJBdzZv
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3714943420.000000000290A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.li
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3714943420.000000000290A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3714943420.000000000290A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3714943420.000000000290A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3714943420.000000000290A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033D
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3714943420.000000000290A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3714943420.000000000290A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
                      Source: SearchProtocolHost.exe, 0000000F.00000003.1734056238.000000000768B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3729120182.00000000076AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3726618169.0000000004848000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000002.3728985955.0000000005C20000.00000004.00000800.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000002.3726618169.0000000003D4A000.00000004.10000000.00040000.00000000.sdmp, co98GJ8nh.exe, 00000010.00000002.3722926058.000000000325A000.00000004.00000001.00040000.00000000.sdmp, co98GJ8nh.exe, 00000010.00000002.3722926058.0000000003D58000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                      Source: Orden Compra.exeString found in binary or memory: https://www.istockphoto.com/photo/license-gm1721592530-?utm_medium=organic&amp;utm_source=google&amp

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 10.2.pdnpzfuJ.pif.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.pdnpzfuJ.pif.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000A.00000002.1572166081.0000000025610000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.3721138662.0000000002BD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1569799118.00000000230B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.3727212082.0000000004DF0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.3721181837.00000000040E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1552628219.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.3714042314.0000000000630000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.3721214127.0000000002C20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

                      System Summary

                      barindex
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028232F8 NtAllocateVirtualMemory,0_2_028232F8
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02829388 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,0_2_02829388
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02823644 NtWriteVirtualMemory,0_2_02823644
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028294F4 RtlDosPathNameToNtPathName_U,NtOpenFile,NtQueryInformationFile,NtReadFile,NtClose,0_2_028294F4
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028244F4 GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,0_2_028244F4
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02829410 RtlDosPathNameToNtPathName_U,NtCreateFile,NtWriteFile,NtClose,0_2_02829410
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02823B98 NtReadVirtualMemory,0_2_02823B98
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02823E08 NtUnmapViewOfSection,0_2_02823E08
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028232F6 NtAllocateVirtualMemory,0_2_028232F6
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02829334 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile,0_2_02829334
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028244F2 GetThreadContext,Wow64GetThreadContext,SetThreadContext,Wow64SetThreadContext,NtResumeThread,0_2_028244F2
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0042C4A3 NtClose,10_2_0042C4A3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2B60 NtClose,LdrInitializeThunk,10_2_219D2B60
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2DF0 NtQuerySystemInformation,LdrInitializeThunk,10_2_219D2DF0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2C70 NtFreeVirtualMemory,LdrInitializeThunk,10_2_219D2C70
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D35C0 NtCreateMutant,LdrInitializeThunk,10_2_219D35C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D4340 NtSetContextThread,10_2_219D4340
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D4650 NtSuspendThread,10_2_219D4650
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2B80 NtQueryInformationFile,10_2_219D2B80
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2BA0 NtEnumerateValueKey,10_2_219D2BA0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2BF0 NtAllocateVirtualMemory,10_2_219D2BF0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2BE0 NtQueryValueKey,10_2_219D2BE0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2AB0 NtWaitForSingleObject,10_2_219D2AB0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2AD0 NtReadFile,10_2_219D2AD0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2AF0 NtWriteFile,10_2_219D2AF0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2DB0 NtEnumerateKey,10_2_219D2DB0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2DD0 NtDelayExecution,10_2_219D2DD0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2D10 NtMapViewOfSection,10_2_219D2D10
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2D00 NtSetInformationFile,10_2_219D2D00
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2D30 NtUnmapViewOfSection,10_2_219D2D30
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2CA0 NtQueryInformationToken,10_2_219D2CA0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2CC0 NtQueryVirtualMemory,10_2_219D2CC0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2CF0 NtOpenProcess,10_2_219D2CF0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2C00 NtQueryInformationProcess,10_2_219D2C00
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2C60 NtCreateKey,10_2_219D2C60
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2F90 NtProtectVirtualMemory,10_2_219D2F90
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2FB0 NtResumeThread,10_2_219D2FB0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2FA0 NtQuerySection,10_2_219D2FA0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2FE0 NtCreateFile,10_2_219D2FE0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2F30 NtCreateSection,10_2_219D2F30
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2F60 NtCreateProcessEx,10_2_219D2F60
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2E80 NtReadVirtualMemory,10_2_219D2E80
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2EA0 NtAdjustPrivilegesToken,10_2_219D2EA0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2EE0 NtQueueApcThread,10_2_219D2EE0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2E30 NtWriteVirtualMemory,10_2_219D2E30
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D3090 NtSetValueKey,10_2_219D3090
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D3010 NtOpenDirectoryObject,10_2_219D3010
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D39B0 NtGetContextThread,10_2_219D39B0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D3D10 NtOpenProcessToken,10_2_219D3D10
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D3D70 NtOpenThread,10_2_219D3D70
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF4340 NtSetContextThread,LdrInitializeThunk,15_2_02EF4340
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF4650 NtSuspendThread,LdrInitializeThunk,15_2_02EF4650
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2AF0 NtWriteFile,LdrInitializeThunk,15_2_02EF2AF0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2AD0 NtReadFile,LdrInitializeThunk,15_2_02EF2AD0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2BE0 NtQueryValueKey,LdrInitializeThunk,15_2_02EF2BE0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2BF0 NtAllocateVirtualMemory,LdrInitializeThunk,15_2_02EF2BF0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2BA0 NtEnumerateValueKey,LdrInitializeThunk,15_2_02EF2BA0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2B60 NtClose,LdrInitializeThunk,15_2_02EF2B60
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2EE0 NtQueueApcThread,LdrInitializeThunk,15_2_02EF2EE0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2E80 NtReadVirtualMemory,LdrInitializeThunk,15_2_02EF2E80
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2FE0 NtCreateFile,LdrInitializeThunk,15_2_02EF2FE0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2FB0 NtResumeThread,LdrInitializeThunk,15_2_02EF2FB0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2F30 NtCreateSection,LdrInitializeThunk,15_2_02EF2F30
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2CA0 NtQueryInformationToken,LdrInitializeThunk,15_2_02EF2CA0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2C60 NtCreateKey,LdrInitializeThunk,15_2_02EF2C60
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2C70 NtFreeVirtualMemory,LdrInitializeThunk,15_2_02EF2C70
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2DF0 NtQuerySystemInformation,LdrInitializeThunk,15_2_02EF2DF0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2DD0 NtDelayExecution,LdrInitializeThunk,15_2_02EF2DD0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2D30 NtUnmapViewOfSection,LdrInitializeThunk,15_2_02EF2D30
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2D10 NtMapViewOfSection,LdrInitializeThunk,15_2_02EF2D10
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF35C0 NtCreateMutant,LdrInitializeThunk,15_2_02EF35C0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF39B0 NtGetContextThread,LdrInitializeThunk,15_2_02EF39B0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2AB0 NtWaitForSingleObject,15_2_02EF2AB0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2B80 NtQueryInformationFile,15_2_02EF2B80
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2EA0 NtAdjustPrivilegesToken,15_2_02EF2EA0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2E30 NtWriteVirtualMemory,15_2_02EF2E30
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2FA0 NtQuerySection,15_2_02EF2FA0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2F90 NtProtectVirtualMemory,15_2_02EF2F90
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2F60 NtCreateProcessEx,15_2_02EF2F60
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2CF0 NtOpenProcess,15_2_02EF2CF0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2CC0 NtQueryVirtualMemory,15_2_02EF2CC0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2C00 NtQueryInformationProcess,15_2_02EF2C00
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2DB0 NtEnumerateKey,15_2_02EF2DB0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF2D00 NtSetInformationFile,15_2_02EF2D00
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF3090 NtSetValueKey,15_2_02EF3090
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF3010 NtOpenDirectoryObject,15_2_02EF3010
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF3D70 NtOpenThread,15_2_02EF3D70
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF3D10 NtOpenProcessToken,15_2_02EF3D10
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_00658E80 NtCreateFile,15_2_00658E80
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_00658FE0 NtReadFile,15_2_00658FE0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_006590D0 NtDeleteFile,15_2_006590D0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_00659170 NtClose,15_2_00659170
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_006592D0 NtAllocateVirtualMemory,15_2_006592D0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02D7F1A0 NtQueryInformationProcess,15_2_02D7F1A0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02D7F8F8 NtMapViewOfSection,15_2_02D7F8F8
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0282AB58 InetIsOffline,Sleep,Sleep,CreateProcessAsUserW,ResumeThread,CloseHandle,CloseHandle,ExitProcess,0_2_0282AB58
                      Source: C:\Users\user\Desktop\Orden Compra.exeFile created: C:\Windows \SysWOW64\svchost.pifJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeFile created: C:\Windows \SysWOW64\NETUTILS.dllJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\WindowsJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Windows \SysWOW64Jump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeFile deleted: C:\Windows \SysWOW64\svchost.pifJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028120B40_2_028120B4
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0281CECD0_2_0281CECD
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0281CFC70_2_0281CFC7
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0041842310_2_00418423
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0040100010_2_00401000
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_004030C010_2_004030C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0040288710_2_00402887
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0040289010_2_00402890
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0040113010_2_00401130
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0042EA7310_2_0042EA73
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0040FC6310_2_0040FC63
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_004025B010_2_004025B0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0041661E10_2_0041661E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0041662310_2_00416623
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_004046D510_2_004046D5
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0040DE8310_2_0040DE83
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0040FE8310_2_0040FE83
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0040DFC810_2_0040DFC8
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0040DFD310_2_0040DFD3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A541A210_2_21A541A2
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A601AA10_2_21A601AA
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A581CC10_2_21A581CC
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199010010_2_21990100
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3A11810_2_21A3A118
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A2815810_2_21A28158
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3200010_2_21A32000
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A603E610_2_21A603E6
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219AE3F010_2_219AE3F0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5A35210_2_21A5A352
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A202C010_2_21A202C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A4027410_2_21A40274
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A6059110_2_21A60591
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A053510_2_219A0535
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A4E4F610_2_21A4E4F6
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A4442010_2_21A44420
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5244610_2_21A52446
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199C7C010_2_2199C7C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C475010_2_219C4750
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A077010_2_219A0770
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BC6E010_2_219BC6E0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A6A9A610_2_21A6A9A6
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A29A010_2_219A29A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B696210_2_219B6962
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219868B810_2_219868B8
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CE8F010_2_219CE8F0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A284010_2_219A2840
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219AA84010_2_219AA840
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A56BD710_2_21A56BD7
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5AB4010_2_21A5AB40
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199EA8010_2_2199EA80
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B8DBF10_2_219B8DBF
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199ADE010_2_2199ADE0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219AAD0010_2_219AAD00
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3CD1F10_2_21A3CD1F
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A40CB510_2_21A40CB5
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21990CF210_2_21990CF2
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0C0010_2_219A0C00
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1EFA010_2_21A1EFA0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21992FC810_2_21992FC8
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219ACFE010_2_219ACFE0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A42F3010_2_21A42F30
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C0F3010_2_219C0F30
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219E2F2810_2_219E2F28
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A14F4010_2_21A14F40
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B2E9010_2_219B2E90
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5CE9310_2_21A5CE93
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5EEDB10_2_21A5EEDB
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5EE2610_2_21A5EE26
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0E5910_2_219A0E59
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219AB1B010_2_219AB1B0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A6B16B10_2_21A6B16B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198F17210_2_2198F172
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D516C10_2_219D516C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5F0E010_2_21A5F0E0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A570E910_2_21A570E9
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A70C010_2_219A70C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A4F0CC10_2_21A4F0CC
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219E739A10_2_219E739A
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5132D10_2_21A5132D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198D34C10_2_2198D34C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A52A010_2_219A52A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A412ED10_2_21A412ED
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BB2C010_2_219BB2C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3D5B010_2_21A3D5B0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5757110_2_21A57571
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5F43F10_2_21A5F43F
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199146010_2_21991460
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5F7B010_2_21A5F7B0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A516CC10_2_21A516CC
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3591010_2_21A35910
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A995010_2_219A9950
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BB95010_2_219BB950
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A38E010_2_219A38E0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0D80010_2_21A0D800
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BFB8010_2_219BFB80
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A15BF010_2_21A15BF0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219DDBF910_2_219DDBF9
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5FB7610_2_21A5FB76
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A41AA310_2_21A41AA3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3DAAC10_2_21A3DAAC
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219E5AA010_2_219E5AA0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A4DAC610_2_21A4DAC6
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A13A6C10_2_21A13A6C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A57A4610_2_21A57A46
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5FA4910_2_21A5FA49
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BFDC010_2_219BFDC0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A57D7310_2_21A57D73
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A3D4010_2_219A3D40
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A51D5A10_2_21A51D5A
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5FCF210_2_21A5FCF2
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A19C3210_2_21A19C32
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A1F9210_2_219A1F92
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5FFB110_2_21A5FFB1
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5FF0910_2_21A5FF09
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A9EB010_2_219A9EB0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_1_0040146010_1_00401460
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_1_0040100010_1_00401000
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_1_004030C010_1_004030C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_1_0040113010_1_00401130
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_1_004031C010_1_004031C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_1_004025B010_1_004025B0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_1_0040288710_1_00402887
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_1_0040289010_1_00402890
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_1_00401A6810_1_00401A68
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_1_00401E0010_1_00401E00
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_1_00401F9910_1_00401F99
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeCode function: 14_2_04391F3014_2_04391F30
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeCode function: 14_2_0439C51414_2_0439C514
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeCode function: 14_2_04393D5C14_2_04393D5C
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeCode function: 14_2_0439A71C14_2_0439A71C
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeCode function: 14_2_0439A71714_2_0439A717
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeCode function: 14_2_04393F7C14_2_04393F7C
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeCode function: 14_2_043887CE14_2_043887CE
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeCode function: 14_2_043920CC14_2_043920CC
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeCode function: 14_2_043B2B6C14_2_043B2B6C
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F402C015_2_02F402C0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F6027415_2_02F60274
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02ECE3F015_2_02ECE3F0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F803E615_2_02F803E6
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7A35215_2_02F7A352
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F5200015_2_02F52000
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F781CC15_2_02F781CC
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F801AA15_2_02F801AA
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F741A215_2_02F741A2
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F4815815_2_02F48158
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EB010015_2_02EB0100
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F5A11815_2_02F5A118
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EDC6E015_2_02EDC6E0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EBC7C015_2_02EBC7C0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EC077015_2_02EC0770
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EE475015_2_02EE4750
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F6E4F615_2_02F6E4F6
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7244615_2_02F72446
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F6442015_2_02F64420
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F8059115_2_02F80591
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EC053515_2_02EC0535
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EBEA8015_2_02EBEA80
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F76BD715_2_02F76BD7
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7AB4015_2_02F7AB40
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EEE8F015_2_02EEE8F0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EA68B815_2_02EA68B8
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02ECA84015_2_02ECA840
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EC284015_2_02EC2840
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EC29A015_2_02EC29A0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F8A9A615_2_02F8A9A6
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02ED696215_2_02ED6962
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7EEDB15_2_02F7EEDB
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7CE9315_2_02F7CE93
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02ED2E9015_2_02ED2E90
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EC0E5915_2_02EC0E59
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7EE2615_2_02F7EE26
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02ECCFE015_2_02ECCFE0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EB2FC815_2_02EB2FC8
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F3EFA015_2_02F3EFA0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F34F4015_2_02F34F40
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F62F3015_2_02F62F30
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F02F2815_2_02F02F28
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EE0F3015_2_02EE0F30
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EB0CF215_2_02EB0CF2
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F60CB515_2_02F60CB5
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EC0C0015_2_02EC0C00
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EBADE015_2_02EBADE0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02ED8DBF15_2_02ED8DBF
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F5CD1F15_2_02F5CD1F
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02ECAD0015_2_02ECAD00
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F612ED15_2_02F612ED
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EDB2C015_2_02EDB2C0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EC52A015_2_02EC52A0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F0739A15_2_02F0739A
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EAD34C15_2_02EAD34C
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7132D15_2_02F7132D
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7F0E015_2_02F7F0E0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F770E915_2_02F770E9
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EC70C015_2_02EC70C0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F6F0CC15_2_02F6F0CC
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02ECB1B015_2_02ECB1B0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EF516C15_2_02EF516C
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F8B16B15_2_02F8B16B
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EAF17215_2_02EAF172
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F716CC15_2_02F716CC
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F0563015_2_02F05630
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7F7B015_2_02F7F7B0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EB146015_2_02EB1460
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7F43F15_2_02F7F43F
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F895C315_2_02F895C3
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F5D5B015_2_02F5D5B0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7757115_2_02F77571
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F6DAC615_2_02F6DAC6
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F05AA015_2_02F05AA0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F61AA315_2_02F61AA3
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F5DAAC15_2_02F5DAAC
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F33A6C15_2_02F33A6C
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F77A4615_2_02F77A46
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7FA4915_2_02F7FA49
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F35BF015_2_02F35BF0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EFDBF915_2_02EFDBF9
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EDFB8015_2_02EDFB80
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7FB7615_2_02F7FB76
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EC38E015_2_02EC38E0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F2D80015_2_02F2D800
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EC995015_2_02EC9950
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EDB95015_2_02EDB950
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F5591015_2_02F55910
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EC9EB015_2_02EC9EB0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02E83FD215_2_02E83FD2
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02E83FD515_2_02E83FD5
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7FFB115_2_02F7FFB1
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EC1F9215_2_02EC1F92
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7FF0915_2_02F7FF09
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F7FCF215_2_02F7FCF2
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F39C3215_2_02F39C32
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EDFDC015_2_02EDFDC0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F77D7315_2_02F77D73
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02EC3D4015_2_02EC3D40
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02F71D5A15_2_02F71D5A
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_00641A6015_2_00641A60
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_0063C93015_2_0063C930
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_0063AB5015_2_0063AB50
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_0063CB5015_2_0063CB50
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_0063ACA015_2_0063ACA0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_0063AC9515_2_0063AC95
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_006450F015_2_006450F0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_006432EB15_2_006432EB
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_006432F015_2_006432F0
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_006313A215_2_006313A2
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_0065B74015_2_0065B740
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02D7E30815_2_02D7E308
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02D7E7C115_2_02D7E7C1
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02D7E42315_2_02D7E423
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02D7CB2815_2_02D7CB28
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_02D7D88815_2_02D7D888
                      Source: Joe Sandbox ViewDropped File: C:\Users\Public\Libraries\pdnpzfuJ.pif 7BCDC2E607ABC65EF93AFD009C3048970D9E8D1C2A18FC571562396B13EBB301
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: String function: 02F07E54 appears 111 times
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: String function: 02F2EA12 appears 86 times
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: String function: 02EF5130 appears 58 times
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: String function: 02EAB970 appears 277 times
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: String function: 02F3F290 appears 105 times
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: String function: 0281424C appears 62 times
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: String function: 028240E4 appears 56 times
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: String function: 028145D0 appears 828 times
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: String function: 02814444 appears 245 times
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: String function: 02824168 appears 45 times
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: String function: 219D5130 appears 58 times
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: String function: 219E7E54 appears 102 times
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: String function: 21A1F290 appears 105 times
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: String function: 2198B970 appears 277 times
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: String function: 21A0EA12 appears 86 times
                      Source: NETUTILS.dll.0.drStatic PE information: Number of sections : 19 > 10
                      Source: Orden Compra.exe, 00000000.00000002.1305708457.0000000020693000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs Orden Compra.exe
                      Source: Orden Compra.exe, 00000000.00000002.1305708457.0000000020693000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs Orden Compra.exe
                      Source: Orden Compra.exe, 00000000.00000003.1265387842.00000000008C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs Orden Compra.exe
                      Source: Orden Compra.exe, 00000000.00000003.1265387842.00000000008F7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs Orden Compra.exe
                      Source: Orden Compra.exe, 00000000.00000002.1270908433.0000000000900000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs Orden Compra.exe
                      Source: Orden Compra.exe, 00000000.00000002.1306688456.0000000020FC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs Orden Compra.exe
                      Source: Orden Compra.exe, 00000000.00000003.1253391764.000000007F299000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs Orden Compra.exe
                      Source: Orden Compra.exe, 00000000.00000003.1253391764.000000007F299000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs Orden Compra.exe
                      Source: Orden Compra.exe, 00000000.00000002.1307867741.000000007F619000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs Orden Compra.exe
                      Source: Orden Compra.exe, 00000000.00000002.1307867741.000000007F619000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs Orden Compra.exe
                      Source: Orden Compra.exe, 00000000.00000002.1305708457.000000002067B000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs Orden Compra.exe
                      Source: Orden Compra.exe, 00000000.00000003.1253391764.000000007F253000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs Orden Compra.exe
                      Source: Orden Compra.exe, 00000000.00000003.1253391764.000000007F253000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs Orden Compra.exe
                      Source: Orden Compra.exe, 00000000.00000002.1305708457.0000000020620000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs Orden Compra.exe
                      Source: Orden Compra.exe, 00000000.00000002.1305708457.0000000020702000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameeasinvoker.exej% vs Orden Compra.exe
                      Source: Orden Compra.exe, 00000000.00000002.1305708457.0000000020702000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs Orden Compra.exe
                      Source: Orden Compra.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@15/7@16/11
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028179B2 GetDiskFreeSpaceA,0_2_028179B2
                      Source: C:\Users\user\Desktop\Orden Compra.exeFile created: C:\Users\Public\JufzpndpF.cmdJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6336:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5456:120:WilError_03
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile created: C:\Users\user~1\AppData\Local\Temp\-2102K2N2Jump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3714943420.0000000002995000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000002.3714943420.0000000002967000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000002.3714943420.0000000002971000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000003.1734950877.0000000002967000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: Orden Compra.exeVirustotal: Detection: 28%
                      Source: Orden Compra.exeReversingLabs: Detection: 31%
                      Source: C:\Users\user\Desktop\Orden Compra.exeFile read: C:\Users\user\Desktop\Orden Compra.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\Orden Compra.exe "C:\Users\user\Desktop\Orden Compra.exe"
                      Source: C:\Users\user\Desktop\Orden Compra.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\JufzpndpF.cmd" "
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Orden Compra.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c C:\Users\Public\Libraries\FX.cmd
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\Orden Compra.exeProcess created: C:\Users\Public\Libraries\pdnpzfuJ.pif C:\Users\Public\Libraries\pdnpzfuJ.pif
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeProcess created: C:\Windows\SysWOW64\SearchProtocolHost.exe "C:\Windows\SysWOW64\SearchProtocolHost.exe"
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                      Source: C:\Users\user\Desktop\Orden Compra.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\Public\JufzpndpF.cmd" "Jump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c C:\Users\Public\Libraries\FX.cmdJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeProcess created: C:\Users\Public\Libraries\pdnpzfuJ.pif C:\Users\Public\Libraries\pdnpzfuJ.pifJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeProcess created: C:\Windows\SysWOW64\SearchProtocolHost.exe "C:\Windows\SysWOW64\SearchProtocolHost.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: url.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ieframe.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: wkscli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ieproxy.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ieproxy.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ieproxy.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: smartscreenps.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: smartscreenps.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: smartscreenps.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ??????????.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ??.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ??????????.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ??????????.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ???.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: am.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ????.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ???e???????????.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ???e???????????.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ?.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: ??l.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: tquery.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: cryptdll.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: spp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: vssapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: vsstrace.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: spp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: vssapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: vsstrace.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: mssip32.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: endpointdlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: advapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: spp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: vssapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: vsstrace.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: sppwmi.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: sppcext.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: winscard.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: devobj.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: tquery.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: cryptdll.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: ieframe.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: netapi32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: wkscli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: mlang.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: winsqlite3.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F5FB2C77-0E2F-4A16-A381-3E560C68BC83}\InProcServer32Jump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
                      Source: Orden Compra.exeStatic file information: File size 1282290 > 1048576
                      Source: Binary string: easinvoker.pdb source: Orden Compra.exe, 00000000.00000002.1305708457.0000000020693000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000003.1253391764.000000007F240000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1307867741.000000007F5C0000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1305708457.000000002067B000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000003.1253391764.000000007F253000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1305708457.0000000020620000.00000004.00001000.00020000.00000000.sdmp, svchost.pif.0.dr
                      Source: Binary string: wntdll.pdbUGP source: pdnpzfuJ.pif, 0000000A.00000003.1453395928.00000000215F2000.00000004.00000020.00020000.00000000.sdmp, pdnpzfuJ.pif, 0000000A.00000003.1455417594.00000000217AC000.00000004.00000020.00020000.00000000.sdmp, pdnpzfuJ.pif, 0000000A.00000002.1569231524.0000000021960000.00000040.00001000.00020000.00000000.sdmp, pdnpzfuJ.pif, 0000000A.00000002.1569231524.0000000021AFE000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000002.3723195431.0000000002E80000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000003.1552631512.0000000002AD4000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000003.1555907490.0000000002CCE000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000002.3723195431.000000000301E000.00000040.00001000.00020000.00000000.sdmp
                      Source: Binary string: wntdll.pdb source: pdnpzfuJ.pif, pdnpzfuJ.pif, 0000000A.00000003.1453395928.00000000215F2000.00000004.00000020.00020000.00000000.sdmp, pdnpzfuJ.pif, 0000000A.00000003.1455417594.00000000217AC000.00000004.00000020.00020000.00000000.sdmp, pdnpzfuJ.pif, 0000000A.00000002.1569231524.0000000021960000.00000040.00001000.00020000.00000000.sdmp, pdnpzfuJ.pif, 0000000A.00000002.1569231524.0000000021AFE000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, SearchProtocolHost.exe, 0000000F.00000002.3723195431.0000000002E80000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000003.1552631512.0000000002AD4000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000003.1555907490.0000000002CCE000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 0000000F.00000002.3723195431.000000000301E000.00000040.00001000.00020000.00000000.sdmp
                      Source: Binary string: SearchProtocolHost.pdbUGP source: pdnpzfuJ.pif, 0000000A.00000003.1518038113.000000002150D000.00000004.00000020.00020000.00000000.sdmp, co98GJ8nh.exe, 0000000E.00000003.1489308002.0000000000FE5000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: easinvoker.pdbGCTL source: Orden Compra.exe, 00000000.00000002.1305708457.0000000020693000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000003.1253391764.000000007F240000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1307867741.000000007F5C0000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1305708457.000000002067B000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000003.1253391764.000000007F253000.00000004.00001000.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000003.1265387842.00000000008D3000.00000004.00000020.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000003.1265387842.00000000008A2000.00000004.00000020.00020000.00000000.sdmp, Orden Compra.exe, 00000000.00000002.1305708457.0000000020620000.00000004.00001000.00020000.00000000.sdmp, svchost.pif.0.dr
                      Source: Binary string: SearchProtocolHost.pdb source: pdnpzfuJ.pif, 0000000A.00000003.1518038113.000000002150D000.00000004.00000020.00020000.00000000.sdmp, co98GJ8nh.exe, 0000000E.00000003.1489308002.0000000000FE5000.00000004.00000001.00020000.00000000.sdmp
                      Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: co98GJ8nh.exe, 0000000E.00000000.1469965163.00000000008BF000.00000002.00000001.01000000.00000007.sdmp, co98GJ8nh.exe, 00000010.00000000.1621387899.00000000008BF000.00000002.00000001.01000000.00000007.sdmp

                      Data Obfuscation

                      barindex
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifUnpacked PE file: 10.2.pdnpzfuJ.pif.400000.0.unpack .text:ER;.data:W;.tls:W;.rdata:R;.idata:R;.edata:R;.rsrc:R; vs .text:ER;
                      Source: Yara matchFile source: 0.2.Orden Compra.exe.22d30d8.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden Compra.exe.2810000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.Orden Compra.exe.22d30d8.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.1271314488.00000000022D3000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: svchost.pif.0.drStatic PE information: 0xA57E43AD [Tue Dec 25 14:18:21 2057 UTC]
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028240E4 LoadLibraryW,GetProcAddress,FreeLibrary,0_2_028240E4
                      Source: initial sampleStatic PE information: section where entry point is pointing to: .
                      Source: pdnpzfuJ.pif.0.drStatic PE information: real checksum: 0x0 should be: 0x1768a
                      Source: NETUTILS.dll.0.drStatic PE information: real checksum: 0x23151 should be: 0x220e3
                      Source: Orden Compra.exeStatic PE information: real checksum: 0x0 should be: 0x13b82c
                      Source: svchost.pif.0.drStatic PE information: section name: .imrsiv
                      Source: svchost.pif.0.drStatic PE information: section name: .didat
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: .
                      Source: NETUTILS.dll.0.drStatic PE information: section name: /4
                      Source: NETUTILS.dll.0.drStatic PE information: section name: /19
                      Source: NETUTILS.dll.0.drStatic PE information: section name: /31
                      Source: NETUTILS.dll.0.drStatic PE information: section name: /45
                      Source: NETUTILS.dll.0.drStatic PE information: section name: /57
                      Source: NETUTILS.dll.0.drStatic PE information: section name: /70
                      Source: NETUTILS.dll.0.drStatic PE information: section name: /81
                      Source: NETUTILS.dll.0.drStatic PE information: section name: /92
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028362A4 push 0283630Fh; ret 0_2_02836307
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02813240 push eax; ret 0_2_0281327C
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0282425A push 02824294h; ret 0_2_0282428C
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0282425C push 02824294h; ret 0_2_0282428C
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02826263 push 0282629Ch; ret 0_2_02826294
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02826264 push 0282629Ch; ret 0_2_02826294
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028360AC push 02836125h; ret 0_2_0283611D
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02824004 push 02824046h; ret 0_2_0282403E
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028161BE push 02816202h; ret 0_2_028161FA
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028161C0 push 02816202h; ret 0_2_028161FA
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028361F8 push 02836288h; ret 0_2_02836280
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02836144 push 028361ECh; ret 0_2_028361E4
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0282A628 push ecx; mov dword ptr [esp], edx0_2_0282A62D
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0281F677 push 0281F6C5h; ret 0_2_0281F6BD
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0281F678 push 0281F6C5h; ret 0_2_0281F6BD
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028357AC push 02835988h; ret 0_2_02835980
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02822488 push ecx; mov dword ptr [esp], edx0_2_0282248A
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0282A5C4 push ecx; mov dword ptr [esp], edx0_2_0282A5C9
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0281C50B push 0281C696h; ret 0_2_0281C68E
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0281C510 push 0281C696h; ret 0_2_0281C68E
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0281F56C push 0281F5E2h; ret 0_2_0281F5DA
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0281BE90 push ecx; mov dword ptr [esp], edx0_2_0281BE95
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0281CE58 push 0281CE84h; ret 0_2_0281CE7C
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02822F52 push 02822FFFh; ret 0_2_02822FF7
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02822F54 push 02822FFFh; ret 0_2_02822FF7
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02815DF2 push 02815E4Fh; ret 0_2_02815E47
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02815DF4 push 02815E4Fh; ret 0_2_02815E47
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_00417875 push edx; iretd 10_2_00417879
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0041403F push edi; ret 10_2_00414056
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_004140E1 push edi; iretd 10_2_004140E2
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_0041818F push ss; ret 10_2_00418190

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Users\user\Desktop\Orden Compra.exeFile created: C:\Windows \SysWOW64\svchost.pifJump to dropped file
                      Source: C:\Users\user\Desktop\Orden Compra.exeFile created: C:\Users\Public\Libraries\pdnpzfuJ.pifJump to dropped file
                      Source: C:\Users\user\Desktop\Orden Compra.exeFile created: C:\Windows \SysWOW64\svchost.pifJump to dropped file
                      Source: C:\Users\user\Desktop\Orden Compra.exeFile created: C:\Windows \SysWOW64\NETUTILS.dllJump to dropped file
                      Source: C:\Users\user\Desktop\Orden Compra.exeFile created: C:\Users\Public\Libraries\pdnpzfuJ.pifJump to dropped file
                      Source: C:\Users\user\Desktop\Orden Compra.exeFile created: C:\Windows \SysWOW64\svchost.pifJump to dropped file
                      Source: C:\Users\user\Desktop\Orden Compra.exeFile created: C:\Windows \SysWOW64\NETUTILS.dllJump to dropped file
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028262A0 GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_028262A0
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\Desktop\Orden Compra.exeMemory allocated: 2810000 memory commit 500064256Jump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeMemory allocated: 2811000 memory commit 500154368Jump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeMemory allocated: 2836000 memory commit 500002816Jump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeMemory allocated: 2837000 memory commit 500056064Jump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeMemory allocated: 2845000 memory commit 501014528Jump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeMemory allocated: 293D000 memory commit 500006912Jump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeMemory allocated: 293E000 memory commit 500015104Jump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFB2CECD324
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFB2CECD7E4
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFB2CECD944
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFB2CECD504
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFB2CECD544
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFB2CECD1E4
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFB2CED0154
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFB2CECDA44
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D096E rdtsc 10_2_219D096E
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeWindow / User API: threadDelayed 9723Jump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeDropped PE file which has not been started: C:\Windows \SysWOW64\svchost.pifJump to dropped file
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifAPI coverage: 0.7 %
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI coverage: 2.6 %
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exe TID: 7416Thread sleep count: 250 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exe TID: 7416Thread sleep time: -500000s >= -30000sJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exe TID: 7416Thread sleep count: 9723 > 30Jump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exe TID: 7416Thread sleep time: -19446000s >= -30000sJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exe TID: 7436Thread sleep time: -70000s >= -30000sJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exe TID: 7436Thread sleep count: 41 > 30Jump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exe TID: 7436Thread sleep time: -61500s >= -30000sJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exe TID: 7436Thread sleep count: 42 > 30Jump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exe TID: 7436Thread sleep time: -42000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0281534C GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA,0_2_0281534C
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 15_2_0064C2F0 FindFirstFileW,FindNextFileW,FindClose,15_2_0064C2F0
                      Source: -2102K2N2.15.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
                      Source: -2102K2N2.15.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
                      Source: -2102K2N2.15.drBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
                      Source: -2102K2N2.15.drBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
                      Source: -2102K2N2.15.drBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
                      Source: -2102K2N2.15.drBinary or memory string: outlook.office.comVMware20,11696492231s
                      Source: -2102K2N2.15.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
                      Source: -2102K2N2.15.drBinary or memory string: AMC password management pageVMware20,11696492231
                      Source: -2102K2N2.15.drBinary or memory string: interactivebrokers.comVMware20,11696492231
                      Source: -2102K2N2.15.drBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
                      Source: -2102K2N2.15.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
                      Source: -2102K2N2.15.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
                      Source: -2102K2N2.15.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
                      Source: -2102K2N2.15.drBinary or memory string: outlook.office365.comVMware20,11696492231t
                      Source: -2102K2N2.15.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
                      Source: -2102K2N2.15.drBinary or memory string: discord.comVMware20,11696492231f
                      Source: Orden Compra.exe, 00000000.00000002.1270908433.000000000083E000.00000004.00000020.00020000.00000000.sdmp, co98GJ8nh.exe, 00000010.00000002.3714445912.00000000007B9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: firefox.exe, 00000012.00000002.1847995000.00000287AD3AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllII
                      Source: -2102K2N2.15.drBinary or memory string: global block list test formVMware20,11696492231
                      Source: -2102K2N2.15.drBinary or memory string: dev.azure.comVMware20,11696492231j
                      Source: -2102K2N2.15.drBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
                      Source: -2102K2N2.15.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
                      Source: -2102K2N2.15.drBinary or memory string: bankofamerica.comVMware20,11696492231x
                      Source: -2102K2N2.15.drBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
                      Source: SearchProtocolHost.exe, 0000000F.00000002.3714943420.00000000028E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllp
                      Source: -2102K2N2.15.drBinary or memory string: tasks.office.comVMware20,11696492231o
                      Source: -2102K2N2.15.drBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
                      Source: -2102K2N2.15.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
                      Source: -2102K2N2.15.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
                      Source: -2102K2N2.15.drBinary or memory string: ms.portal.azure.comVMware20,11696492231
                      Source: -2102K2N2.15.drBinary or memory string: turbotax.intuit.comVMware20,11696492231t
                      Source: -2102K2N2.15.drBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
                      Source: -2102K2N2.15.drBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
                      Source: -2102K2N2.15.drBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
                      Source: C:\Users\user\Desktop\Orden Compra.exeAPI call chain: ExitProcess graph end nodegraph_0-25421
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0282AAD4 GetModuleHandleW,GetProcAddress,CheckRemoteDebuggerPresent,0_2_0282AAD4
                      Source: C:\Users\user\Desktop\Orden Compra.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D096E rdtsc 10_2_219D096E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_004175B3 LdrLoadDll,10_2_004175B3
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_028240E4 LoadLibraryW,GetProcAddress,FreeLibrary,0_2_028240E4
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198A197 mov eax, dword ptr fs:[00000030h]10_2_2198A197
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198A197 mov eax, dword ptr fs:[00000030h]10_2_2198A197
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198A197 mov eax, dword ptr fs:[00000030h]10_2_2198A197
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D0185 mov eax, dword ptr fs:[00000030h]10_2_219D0185
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A34180 mov eax, dword ptr fs:[00000030h]10_2_21A34180
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A34180 mov eax, dword ptr fs:[00000030h]10_2_21A34180
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A4C188 mov eax, dword ptr fs:[00000030h]10_2_21A4C188
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A4C188 mov eax, dword ptr fs:[00000030h]10_2_21A4C188
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1019F mov eax, dword ptr fs:[00000030h]10_2_21A1019F
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1019F mov eax, dword ptr fs:[00000030h]10_2_21A1019F
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1019F mov eax, dword ptr fs:[00000030h]10_2_21A1019F
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1019F mov eax, dword ptr fs:[00000030h]10_2_21A1019F
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A661E5 mov eax, dword ptr fs:[00000030h]10_2_21A661E5
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C01F8 mov eax, dword ptr fs:[00000030h]10_2_219C01F8
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A561C3 mov eax, dword ptr fs:[00000030h]10_2_21A561C3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A561C3 mov eax, dword ptr fs:[00000030h]10_2_21A561C3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0E1D0 mov eax, dword ptr fs:[00000030h]10_2_21A0E1D0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0E1D0 mov eax, dword ptr fs:[00000030h]10_2_21A0E1D0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0E1D0 mov ecx, dword ptr fs:[00000030h]10_2_21A0E1D0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0E1D0 mov eax, dword ptr fs:[00000030h]10_2_21A0E1D0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0E1D0 mov eax, dword ptr fs:[00000030h]10_2_21A0E1D0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3E10E mov eax, dword ptr fs:[00000030h]10_2_21A3E10E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3E10E mov ecx, dword ptr fs:[00000030h]10_2_21A3E10E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3E10E mov eax, dword ptr fs:[00000030h]10_2_21A3E10E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3E10E mov eax, dword ptr fs:[00000030h]10_2_21A3E10E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3E10E mov ecx, dword ptr fs:[00000030h]10_2_21A3E10E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3E10E mov eax, dword ptr fs:[00000030h]10_2_21A3E10E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3E10E mov eax, dword ptr fs:[00000030h]10_2_21A3E10E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3E10E mov ecx, dword ptr fs:[00000030h]10_2_21A3E10E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3E10E mov eax, dword ptr fs:[00000030h]10_2_21A3E10E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3E10E mov ecx, dword ptr fs:[00000030h]10_2_21A3E10E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A50115 mov eax, dword ptr fs:[00000030h]10_2_21A50115
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C0124 mov eax, dword ptr fs:[00000030h]10_2_219C0124
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3A118 mov ecx, dword ptr fs:[00000030h]10_2_21A3A118
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3A118 mov eax, dword ptr fs:[00000030h]10_2_21A3A118
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3A118 mov eax, dword ptr fs:[00000030h]10_2_21A3A118
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3A118 mov eax, dword ptr fs:[00000030h]10_2_21A3A118
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21996154 mov eax, dword ptr fs:[00000030h]10_2_21996154
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21996154 mov eax, dword ptr fs:[00000030h]10_2_21996154
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198C156 mov eax, dword ptr fs:[00000030h]10_2_2198C156
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A24144 mov eax, dword ptr fs:[00000030h]10_2_21A24144
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A24144 mov eax, dword ptr fs:[00000030h]10_2_21A24144
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A24144 mov ecx, dword ptr fs:[00000030h]10_2_21A24144
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A24144 mov eax, dword ptr fs:[00000030h]10_2_21A24144
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A24144 mov eax, dword ptr fs:[00000030h]10_2_21A24144
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A28158 mov eax, dword ptr fs:[00000030h]10_2_21A28158
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A280A8 mov eax, dword ptr fs:[00000030h]10_2_21A280A8
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199208A mov eax, dword ptr fs:[00000030h]10_2_2199208A
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A560B8 mov eax, dword ptr fs:[00000030h]10_2_21A560B8
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A560B8 mov ecx, dword ptr fs:[00000030h]10_2_21A560B8
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A160E0 mov eax, dword ptr fs:[00000030h]10_2_21A160E0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198C0F0 mov eax, dword ptr fs:[00000030h]10_2_2198C0F0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D20F0 mov ecx, dword ptr fs:[00000030h]10_2_219D20F0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219980E9 mov eax, dword ptr fs:[00000030h]10_2_219980E9
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198A0E3 mov ecx, dword ptr fs:[00000030h]10_2_2198A0E3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A120DE mov eax, dword ptr fs:[00000030h]10_2_21A120DE
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219AE016 mov eax, dword ptr fs:[00000030h]10_2_219AE016
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219AE016 mov eax, dword ptr fs:[00000030h]10_2_219AE016
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219AE016 mov eax, dword ptr fs:[00000030h]10_2_219AE016
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219AE016 mov eax, dword ptr fs:[00000030h]10_2_219AE016
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A26030 mov eax, dword ptr fs:[00000030h]10_2_21A26030
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A14000 mov ecx, dword ptr fs:[00000030h]10_2_21A14000
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A32000 mov eax, dword ptr fs:[00000030h]10_2_21A32000
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A32000 mov eax, dword ptr fs:[00000030h]10_2_21A32000
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A32000 mov eax, dword ptr fs:[00000030h]10_2_21A32000
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A32000 mov eax, dword ptr fs:[00000030h]10_2_21A32000
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A32000 mov eax, dword ptr fs:[00000030h]10_2_21A32000
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A32000 mov eax, dword ptr fs:[00000030h]10_2_21A32000
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A32000 mov eax, dword ptr fs:[00000030h]10_2_21A32000
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A32000 mov eax, dword ptr fs:[00000030h]10_2_21A32000
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198A020 mov eax, dword ptr fs:[00000030h]10_2_2198A020
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198C020 mov eax, dword ptr fs:[00000030h]10_2_2198C020
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21992050 mov eax, dword ptr fs:[00000030h]10_2_21992050
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BC073 mov eax, dword ptr fs:[00000030h]10_2_219BC073
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A16050 mov eax, dword ptr fs:[00000030h]10_2_21A16050
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21988397 mov eax, dword ptr fs:[00000030h]10_2_21988397
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21988397 mov eax, dword ptr fs:[00000030h]10_2_21988397
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21988397 mov eax, dword ptr fs:[00000030h]10_2_21988397
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198E388 mov eax, dword ptr fs:[00000030h]10_2_2198E388
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198E388 mov eax, dword ptr fs:[00000030h]10_2_2198E388
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198E388 mov eax, dword ptr fs:[00000030h]10_2_2198E388
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B438F mov eax, dword ptr fs:[00000030h]10_2_219B438F
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B438F mov eax, dword ptr fs:[00000030h]10_2_219B438F
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A3C0 mov eax, dword ptr fs:[00000030h]10_2_2199A3C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A3C0 mov eax, dword ptr fs:[00000030h]10_2_2199A3C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A3C0 mov eax, dword ptr fs:[00000030h]10_2_2199A3C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A3C0 mov eax, dword ptr fs:[00000030h]10_2_2199A3C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A3C0 mov eax, dword ptr fs:[00000030h]10_2_2199A3C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A3C0 mov eax, dword ptr fs:[00000030h]10_2_2199A3C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219983C0 mov eax, dword ptr fs:[00000030h]10_2_219983C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219983C0 mov eax, dword ptr fs:[00000030h]10_2_219983C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219983C0 mov eax, dword ptr fs:[00000030h]10_2_219983C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219983C0 mov eax, dword ptr fs:[00000030h]10_2_219983C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A163C0 mov eax, dword ptr fs:[00000030h]10_2_21A163C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C63FF mov eax, dword ptr fs:[00000030h]10_2_219C63FF
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A4C3CD mov eax, dword ptr fs:[00000030h]10_2_21A4C3CD
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219AE3F0 mov eax, dword ptr fs:[00000030h]10_2_219AE3F0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219AE3F0 mov eax, dword ptr fs:[00000030h]10_2_219AE3F0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219AE3F0 mov eax, dword ptr fs:[00000030h]10_2_219AE3F0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A03E9 mov eax, dword ptr fs:[00000030h]10_2_219A03E9
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A03E9 mov eax, dword ptr fs:[00000030h]10_2_219A03E9
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A03E9 mov eax, dword ptr fs:[00000030h]10_2_219A03E9
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A03E9 mov eax, dword ptr fs:[00000030h]10_2_219A03E9
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A03E9 mov eax, dword ptr fs:[00000030h]10_2_219A03E9
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A03E9 mov eax, dword ptr fs:[00000030h]10_2_219A03E9
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A03E9 mov eax, dword ptr fs:[00000030h]10_2_219A03E9
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A03E9 mov eax, dword ptr fs:[00000030h]10_2_219A03E9
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A343D4 mov eax, dword ptr fs:[00000030h]10_2_21A343D4
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A343D4 mov eax, dword ptr fs:[00000030h]10_2_21A343D4
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3E3DB mov eax, dword ptr fs:[00000030h]10_2_21A3E3DB
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3E3DB mov eax, dword ptr fs:[00000030h]10_2_21A3E3DB
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3E3DB mov ecx, dword ptr fs:[00000030h]10_2_21A3E3DB
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3E3DB mov eax, dword ptr fs:[00000030h]10_2_21A3E3DB
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198C310 mov ecx, dword ptr fs:[00000030h]10_2_2198C310
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B0310 mov ecx, dword ptr fs:[00000030h]10_2_219B0310
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CA30B mov eax, dword ptr fs:[00000030h]10_2_219CA30B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CA30B mov eax, dword ptr fs:[00000030h]10_2_219CA30B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CA30B mov eax, dword ptr fs:[00000030h]10_2_219CA30B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3437C mov eax, dword ptr fs:[00000030h]10_2_21A3437C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A12349 mov eax, dword ptr fs:[00000030h]10_2_21A12349
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A12349 mov eax, dword ptr fs:[00000030h]10_2_21A12349
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A12349 mov eax, dword ptr fs:[00000030h]10_2_21A12349
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A12349 mov eax, dword ptr fs:[00000030h]10_2_21A12349
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A12349 mov eax, dword ptr fs:[00000030h]10_2_21A12349
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A12349 mov eax, dword ptr fs:[00000030h]10_2_21A12349
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A12349 mov eax, dword ptr fs:[00000030h]10_2_21A12349
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A12349 mov eax, dword ptr fs:[00000030h]10_2_21A12349
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A12349 mov eax, dword ptr fs:[00000030h]10_2_21A12349
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A12349 mov eax, dword ptr fs:[00000030h]10_2_21A12349
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A12349 mov eax, dword ptr fs:[00000030h]10_2_21A12349
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A12349 mov eax, dword ptr fs:[00000030h]10_2_21A12349
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A12349 mov eax, dword ptr fs:[00000030h]10_2_21A12349
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A12349 mov eax, dword ptr fs:[00000030h]10_2_21A12349
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A12349 mov eax, dword ptr fs:[00000030h]10_2_21A12349
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A38350 mov ecx, dword ptr fs:[00000030h]10_2_21A38350
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5A352 mov eax, dword ptr fs:[00000030h]10_2_21A5A352
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1035C mov eax, dword ptr fs:[00000030h]10_2_21A1035C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1035C mov eax, dword ptr fs:[00000030h]10_2_21A1035C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1035C mov eax, dword ptr fs:[00000030h]10_2_21A1035C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1035C mov ecx, dword ptr fs:[00000030h]10_2_21A1035C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1035C mov eax, dword ptr fs:[00000030h]10_2_21A1035C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1035C mov eax, dword ptr fs:[00000030h]10_2_21A1035C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A262A0 mov eax, dword ptr fs:[00000030h]10_2_21A262A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A262A0 mov ecx, dword ptr fs:[00000030h]10_2_21A262A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A262A0 mov eax, dword ptr fs:[00000030h]10_2_21A262A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A262A0 mov eax, dword ptr fs:[00000030h]10_2_21A262A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A262A0 mov eax, dword ptr fs:[00000030h]10_2_21A262A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A262A0 mov eax, dword ptr fs:[00000030h]10_2_21A262A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CE284 mov eax, dword ptr fs:[00000030h]10_2_219CE284
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CE284 mov eax, dword ptr fs:[00000030h]10_2_219CE284
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A10283 mov eax, dword ptr fs:[00000030h]10_2_21A10283
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A10283 mov eax, dword ptr fs:[00000030h]10_2_21A10283
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A10283 mov eax, dword ptr fs:[00000030h]10_2_21A10283
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A02A0 mov eax, dword ptr fs:[00000030h]10_2_219A02A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A02A0 mov eax, dword ptr fs:[00000030h]10_2_219A02A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A2C3 mov eax, dword ptr fs:[00000030h]10_2_2199A2C3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A2C3 mov eax, dword ptr fs:[00000030h]10_2_2199A2C3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A2C3 mov eax, dword ptr fs:[00000030h]10_2_2199A2C3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A2C3 mov eax, dword ptr fs:[00000030h]10_2_2199A2C3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A2C3 mov eax, dword ptr fs:[00000030h]10_2_2199A2C3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A02E1 mov eax, dword ptr fs:[00000030h]10_2_219A02E1
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A02E1 mov eax, dword ptr fs:[00000030h]10_2_219A02E1
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A02E1 mov eax, dword ptr fs:[00000030h]10_2_219A02E1
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198823B mov eax, dword ptr fs:[00000030h]10_2_2198823B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21996259 mov eax, dword ptr fs:[00000030h]10_2_21996259
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198A250 mov eax, dword ptr fs:[00000030h]10_2_2198A250
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A40274 mov eax, dword ptr fs:[00000030h]10_2_21A40274
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A40274 mov eax, dword ptr fs:[00000030h]10_2_21A40274
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A40274 mov eax, dword ptr fs:[00000030h]10_2_21A40274
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A40274 mov eax, dword ptr fs:[00000030h]10_2_21A40274
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A40274 mov eax, dword ptr fs:[00000030h]10_2_21A40274
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A40274 mov eax, dword ptr fs:[00000030h]10_2_21A40274
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A40274 mov eax, dword ptr fs:[00000030h]10_2_21A40274
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A40274 mov eax, dword ptr fs:[00000030h]10_2_21A40274
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A40274 mov eax, dword ptr fs:[00000030h]10_2_21A40274
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A40274 mov eax, dword ptr fs:[00000030h]10_2_21A40274
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A40274 mov eax, dword ptr fs:[00000030h]10_2_21A40274
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A40274 mov eax, dword ptr fs:[00000030h]10_2_21A40274
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A18243 mov eax, dword ptr fs:[00000030h]10_2_21A18243
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A18243 mov ecx, dword ptr fs:[00000030h]10_2_21A18243
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198826B mov eax, dword ptr fs:[00000030h]10_2_2198826B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A4A250 mov eax, dword ptr fs:[00000030h]10_2_21A4A250
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A4A250 mov eax, dword ptr fs:[00000030h]10_2_21A4A250
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21994260 mov eax, dword ptr fs:[00000030h]10_2_21994260
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21994260 mov eax, dword ptr fs:[00000030h]10_2_21994260
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21994260 mov eax, dword ptr fs:[00000030h]10_2_21994260
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CE59C mov eax, dword ptr fs:[00000030h]10_2_219CE59C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A105A7 mov eax, dword ptr fs:[00000030h]10_2_21A105A7
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A105A7 mov eax, dword ptr fs:[00000030h]10_2_21A105A7
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A105A7 mov eax, dword ptr fs:[00000030h]10_2_21A105A7
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C4588 mov eax, dword ptr fs:[00000030h]10_2_219C4588
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21992582 mov eax, dword ptr fs:[00000030h]10_2_21992582
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21992582 mov ecx, dword ptr fs:[00000030h]10_2_21992582
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B45B1 mov eax, dword ptr fs:[00000030h]10_2_219B45B1
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B45B1 mov eax, dword ptr fs:[00000030h]10_2_219B45B1
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219965D0 mov eax, dword ptr fs:[00000030h]10_2_219965D0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CA5D0 mov eax, dword ptr fs:[00000030h]10_2_219CA5D0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CA5D0 mov eax, dword ptr fs:[00000030h]10_2_219CA5D0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CE5CF mov eax, dword ptr fs:[00000030h]10_2_219CE5CF
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CE5CF mov eax, dword ptr fs:[00000030h]10_2_219CE5CF
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CC5ED mov eax, dword ptr fs:[00000030h]10_2_219CC5ED
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CC5ED mov eax, dword ptr fs:[00000030h]10_2_219CC5ED
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219925E0 mov eax, dword ptr fs:[00000030h]10_2_219925E0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BE5E7 mov eax, dword ptr fs:[00000030h]10_2_219BE5E7
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BE5E7 mov eax, dword ptr fs:[00000030h]10_2_219BE5E7
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BE5E7 mov eax, dword ptr fs:[00000030h]10_2_219BE5E7
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BE5E7 mov eax, dword ptr fs:[00000030h]10_2_219BE5E7
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BE5E7 mov eax, dword ptr fs:[00000030h]10_2_219BE5E7
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BE5E7 mov eax, dword ptr fs:[00000030h]10_2_219BE5E7
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BE5E7 mov eax, dword ptr fs:[00000030h]10_2_219BE5E7
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BE5E7 mov eax, dword ptr fs:[00000030h]10_2_219BE5E7
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A26500 mov eax, dword ptr fs:[00000030h]10_2_21A26500
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BE53E mov eax, dword ptr fs:[00000030h]10_2_219BE53E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BE53E mov eax, dword ptr fs:[00000030h]10_2_219BE53E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BE53E mov eax, dword ptr fs:[00000030h]10_2_219BE53E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BE53E mov eax, dword ptr fs:[00000030h]10_2_219BE53E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BE53E mov eax, dword ptr fs:[00000030h]10_2_219BE53E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A64500 mov eax, dword ptr fs:[00000030h]10_2_21A64500
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A64500 mov eax, dword ptr fs:[00000030h]10_2_21A64500
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A64500 mov eax, dword ptr fs:[00000030h]10_2_21A64500
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A64500 mov eax, dword ptr fs:[00000030h]10_2_21A64500
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A64500 mov eax, dword ptr fs:[00000030h]10_2_21A64500
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A64500 mov eax, dword ptr fs:[00000030h]10_2_21A64500
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A64500 mov eax, dword ptr fs:[00000030h]10_2_21A64500
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0535 mov eax, dword ptr fs:[00000030h]10_2_219A0535
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0535 mov eax, dword ptr fs:[00000030h]10_2_219A0535
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0535 mov eax, dword ptr fs:[00000030h]10_2_219A0535
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0535 mov eax, dword ptr fs:[00000030h]10_2_219A0535
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0535 mov eax, dword ptr fs:[00000030h]10_2_219A0535
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0535 mov eax, dword ptr fs:[00000030h]10_2_219A0535
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21998550 mov eax, dword ptr fs:[00000030h]10_2_21998550
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21998550 mov eax, dword ptr fs:[00000030h]10_2_21998550
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C656A mov eax, dword ptr fs:[00000030h]10_2_219C656A
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C656A mov eax, dword ptr fs:[00000030h]10_2_219C656A
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C656A mov eax, dword ptr fs:[00000030h]10_2_219C656A
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1A4B0 mov eax, dword ptr fs:[00000030h]10_2_21A1A4B0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C44B0 mov ecx, dword ptr fs:[00000030h]10_2_219C44B0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219964AB mov eax, dword ptr fs:[00000030h]10_2_219964AB
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A4A49A mov eax, dword ptr fs:[00000030h]10_2_21A4A49A
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219904E5 mov ecx, dword ptr fs:[00000030h]10_2_219904E5
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A16420 mov eax, dword ptr fs:[00000030h]10_2_21A16420
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A16420 mov eax, dword ptr fs:[00000030h]10_2_21A16420
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A16420 mov eax, dword ptr fs:[00000030h]10_2_21A16420
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A16420 mov eax, dword ptr fs:[00000030h]10_2_21A16420
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A16420 mov eax, dword ptr fs:[00000030h]10_2_21A16420
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A16420 mov eax, dword ptr fs:[00000030h]10_2_21A16420
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A16420 mov eax, dword ptr fs:[00000030h]10_2_21A16420
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C8402 mov eax, dword ptr fs:[00000030h]10_2_219C8402
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C8402 mov eax, dword ptr fs:[00000030h]10_2_219C8402
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C8402 mov eax, dword ptr fs:[00000030h]10_2_219C8402
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CA430 mov eax, dword ptr fs:[00000030h]10_2_219CA430
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198E420 mov eax, dword ptr fs:[00000030h]10_2_2198E420
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198E420 mov eax, dword ptr fs:[00000030h]10_2_2198E420
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198E420 mov eax, dword ptr fs:[00000030h]10_2_2198E420
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198C427 mov eax, dword ptr fs:[00000030h]10_2_2198C427
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B245A mov eax, dword ptr fs:[00000030h]10_2_219B245A
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1C460 mov ecx, dword ptr fs:[00000030h]10_2_21A1C460
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198645D mov eax, dword ptr fs:[00000030h]10_2_2198645D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CE443 mov eax, dword ptr fs:[00000030h]10_2_219CE443
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CE443 mov eax, dword ptr fs:[00000030h]10_2_219CE443
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CE443 mov eax, dword ptr fs:[00000030h]10_2_219CE443
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CE443 mov eax, dword ptr fs:[00000030h]10_2_219CE443
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CE443 mov eax, dword ptr fs:[00000030h]10_2_219CE443
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CE443 mov eax, dword ptr fs:[00000030h]10_2_219CE443
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CE443 mov eax, dword ptr fs:[00000030h]10_2_219CE443
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CE443 mov eax, dword ptr fs:[00000030h]10_2_219CE443
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BA470 mov eax, dword ptr fs:[00000030h]10_2_219BA470
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BA470 mov eax, dword ptr fs:[00000030h]10_2_219BA470
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BA470 mov eax, dword ptr fs:[00000030h]10_2_219BA470
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A4A456 mov eax, dword ptr fs:[00000030h]10_2_21A4A456
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A447A0 mov eax, dword ptr fs:[00000030h]10_2_21A447A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3678E mov eax, dword ptr fs:[00000030h]10_2_21A3678E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219907AF mov eax, dword ptr fs:[00000030h]10_2_219907AF
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1E7E1 mov eax, dword ptr fs:[00000030h]10_2_21A1E7E1
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199C7C0 mov eax, dword ptr fs:[00000030h]10_2_2199C7C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A107C3 mov eax, dword ptr fs:[00000030h]10_2_21A107C3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219947FB mov eax, dword ptr fs:[00000030h]10_2_219947FB
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219947FB mov eax, dword ptr fs:[00000030h]10_2_219947FB
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B27ED mov eax, dword ptr fs:[00000030h]10_2_219B27ED
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B27ED mov eax, dword ptr fs:[00000030h]10_2_219B27ED
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B27ED mov eax, dword ptr fs:[00000030h]10_2_219B27ED
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21990710 mov eax, dword ptr fs:[00000030h]10_2_21990710
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C0710 mov eax, dword ptr fs:[00000030h]10_2_219C0710
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0C730 mov eax, dword ptr fs:[00000030h]10_2_21A0C730
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CC700 mov eax, dword ptr fs:[00000030h]10_2_219CC700
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C273C mov eax, dword ptr fs:[00000030h]10_2_219C273C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C273C mov ecx, dword ptr fs:[00000030h]10_2_219C273C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C273C mov eax, dword ptr fs:[00000030h]10_2_219C273C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CC720 mov eax, dword ptr fs:[00000030h]10_2_219CC720
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CC720 mov eax, dword ptr fs:[00000030h]10_2_219CC720
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21990750 mov eax, dword ptr fs:[00000030h]10_2_21990750
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2750 mov eax, dword ptr fs:[00000030h]10_2_219D2750
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2750 mov eax, dword ptr fs:[00000030h]10_2_219D2750
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C674D mov esi, dword ptr fs:[00000030h]10_2_219C674D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C674D mov eax, dword ptr fs:[00000030h]10_2_219C674D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C674D mov eax, dword ptr fs:[00000030h]10_2_219C674D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21998770 mov eax, dword ptr fs:[00000030h]10_2_21998770
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0770 mov eax, dword ptr fs:[00000030h]10_2_219A0770
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0770 mov eax, dword ptr fs:[00000030h]10_2_219A0770
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0770 mov eax, dword ptr fs:[00000030h]10_2_219A0770
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0770 mov eax, dword ptr fs:[00000030h]10_2_219A0770
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0770 mov eax, dword ptr fs:[00000030h]10_2_219A0770
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0770 mov eax, dword ptr fs:[00000030h]10_2_219A0770
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0770 mov eax, dword ptr fs:[00000030h]10_2_219A0770
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0770 mov eax, dword ptr fs:[00000030h]10_2_219A0770
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0770 mov eax, dword ptr fs:[00000030h]10_2_219A0770
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0770 mov eax, dword ptr fs:[00000030h]10_2_219A0770
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0770 mov eax, dword ptr fs:[00000030h]10_2_219A0770
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0770 mov eax, dword ptr fs:[00000030h]10_2_219A0770
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A14755 mov eax, dword ptr fs:[00000030h]10_2_21A14755
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1E75D mov eax, dword ptr fs:[00000030h]10_2_21A1E75D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21994690 mov eax, dword ptr fs:[00000030h]10_2_21994690
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21994690 mov eax, dword ptr fs:[00000030h]10_2_21994690
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C66B0 mov eax, dword ptr fs:[00000030h]10_2_219C66B0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CC6A6 mov eax, dword ptr fs:[00000030h]10_2_219CC6A6
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A106F1 mov eax, dword ptr fs:[00000030h]10_2_21A106F1
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A106F1 mov eax, dword ptr fs:[00000030h]10_2_21A106F1
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0E6F2 mov eax, dword ptr fs:[00000030h]10_2_21A0E6F2
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0E6F2 mov eax, dword ptr fs:[00000030h]10_2_21A0E6F2
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0E6F2 mov eax, dword ptr fs:[00000030h]10_2_21A0E6F2
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0E6F2 mov eax, dword ptr fs:[00000030h]10_2_21A0E6F2
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CA6C7 mov ebx, dword ptr fs:[00000030h]10_2_219CA6C7
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CA6C7 mov eax, dword ptr fs:[00000030h]10_2_219CA6C7
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D2619 mov eax, dword ptr fs:[00000030h]10_2_219D2619
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A260B mov eax, dword ptr fs:[00000030h]10_2_219A260B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A260B mov eax, dword ptr fs:[00000030h]10_2_219A260B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A260B mov eax, dword ptr fs:[00000030h]10_2_219A260B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A260B mov eax, dword ptr fs:[00000030h]10_2_219A260B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A260B mov eax, dword ptr fs:[00000030h]10_2_219A260B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A260B mov eax, dword ptr fs:[00000030h]10_2_219A260B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A260B mov eax, dword ptr fs:[00000030h]10_2_219A260B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0E609 mov eax, dword ptr fs:[00000030h]10_2_21A0E609
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199262C mov eax, dword ptr fs:[00000030h]10_2_2199262C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C6620 mov eax, dword ptr fs:[00000030h]10_2_219C6620
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C8620 mov eax, dword ptr fs:[00000030h]10_2_219C8620
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219AE627 mov eax, dword ptr fs:[00000030h]10_2_219AE627
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5866E mov eax, dword ptr fs:[00000030h]10_2_21A5866E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5866E mov eax, dword ptr fs:[00000030h]10_2_21A5866E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219AC640 mov eax, dword ptr fs:[00000030h]10_2_219AC640
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C2674 mov eax, dword ptr fs:[00000030h]10_2_219C2674
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CA660 mov eax, dword ptr fs:[00000030h]10_2_219CA660
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CA660 mov eax, dword ptr fs:[00000030h]10_2_219CA660
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A189B3 mov esi, dword ptr fs:[00000030h]10_2_21A189B3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A189B3 mov eax, dword ptr fs:[00000030h]10_2_21A189B3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A189B3 mov eax, dword ptr fs:[00000030h]10_2_21A189B3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219909AD mov eax, dword ptr fs:[00000030h]10_2_219909AD
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219909AD mov eax, dword ptr fs:[00000030h]10_2_219909AD
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A29A0 mov eax, dword ptr fs:[00000030h]10_2_219A29A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A29A0 mov eax, dword ptr fs:[00000030h]10_2_219A29A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A29A0 mov eax, dword ptr fs:[00000030h]10_2_219A29A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A29A0 mov eax, dword ptr fs:[00000030h]10_2_219A29A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A29A0 mov eax, dword ptr fs:[00000030h]10_2_219A29A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A29A0 mov eax, dword ptr fs:[00000030h]10_2_219A29A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A29A0 mov eax, dword ptr fs:[00000030h]10_2_219A29A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A29A0 mov eax, dword ptr fs:[00000030h]10_2_219A29A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A29A0 mov eax, dword ptr fs:[00000030h]10_2_219A29A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A29A0 mov eax, dword ptr fs:[00000030h]10_2_219A29A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A29A0 mov eax, dword ptr fs:[00000030h]10_2_219A29A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A29A0 mov eax, dword ptr fs:[00000030h]10_2_219A29A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A29A0 mov eax, dword ptr fs:[00000030h]10_2_219A29A0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1E9E0 mov eax, dword ptr fs:[00000030h]10_2_21A1E9E0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A9D0 mov eax, dword ptr fs:[00000030h]10_2_2199A9D0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A9D0 mov eax, dword ptr fs:[00000030h]10_2_2199A9D0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A9D0 mov eax, dword ptr fs:[00000030h]10_2_2199A9D0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A9D0 mov eax, dword ptr fs:[00000030h]10_2_2199A9D0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A9D0 mov eax, dword ptr fs:[00000030h]10_2_2199A9D0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199A9D0 mov eax, dword ptr fs:[00000030h]10_2_2199A9D0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C49D0 mov eax, dword ptr fs:[00000030h]10_2_219C49D0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A269C0 mov eax, dword ptr fs:[00000030h]10_2_21A269C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C29F9 mov eax, dword ptr fs:[00000030h]10_2_219C29F9
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C29F9 mov eax, dword ptr fs:[00000030h]10_2_219C29F9
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5A9D3 mov eax, dword ptr fs:[00000030h]10_2_21A5A9D3
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21988918 mov eax, dword ptr fs:[00000030h]10_2_21988918
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21988918 mov eax, dword ptr fs:[00000030h]10_2_21988918
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A2892B mov eax, dword ptr fs:[00000030h]10_2_21A2892B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1892A mov eax, dword ptr fs:[00000030h]10_2_21A1892A
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0E908 mov eax, dword ptr fs:[00000030h]10_2_21A0E908
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0E908 mov eax, dword ptr fs:[00000030h]10_2_21A0E908
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1C912 mov eax, dword ptr fs:[00000030h]10_2_21A1C912
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A34978 mov eax, dword ptr fs:[00000030h]10_2_21A34978
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A34978 mov eax, dword ptr fs:[00000030h]10_2_21A34978
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1C97C mov eax, dword ptr fs:[00000030h]10_2_21A1C97C
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A10946 mov eax, dword ptr fs:[00000030h]10_2_21A10946
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D096E mov eax, dword ptr fs:[00000030h]10_2_219D096E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D096E mov edx, dword ptr fs:[00000030h]10_2_219D096E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219D096E mov eax, dword ptr fs:[00000030h]10_2_219D096E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B6962 mov eax, dword ptr fs:[00000030h]10_2_219B6962
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B6962 mov eax, dword ptr fs:[00000030h]10_2_219B6962
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B6962 mov eax, dword ptr fs:[00000030h]10_2_219B6962
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21990887 mov eax, dword ptr fs:[00000030h]10_2_21990887
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1C89D mov eax, dword ptr fs:[00000030h]10_2_21A1C89D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5A8E4 mov eax, dword ptr fs:[00000030h]10_2_21A5A8E4
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BE8C0 mov eax, dword ptr fs:[00000030h]10_2_219BE8C0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CC8F9 mov eax, dword ptr fs:[00000030h]10_2_219CC8F9
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CC8F9 mov eax, dword ptr fs:[00000030h]10_2_219CC8F9
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3483A mov eax, dword ptr fs:[00000030h]10_2_21A3483A
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3483A mov eax, dword ptr fs:[00000030h]10_2_21A3483A
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CA830 mov eax, dword ptr fs:[00000030h]10_2_219CA830
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B2835 mov eax, dword ptr fs:[00000030h]10_2_219B2835
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B2835 mov eax, dword ptr fs:[00000030h]10_2_219B2835
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B2835 mov eax, dword ptr fs:[00000030h]10_2_219B2835
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B2835 mov ecx, dword ptr fs:[00000030h]10_2_219B2835
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B2835 mov eax, dword ptr fs:[00000030h]10_2_219B2835
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B2835 mov eax, dword ptr fs:[00000030h]10_2_219B2835
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1C810 mov eax, dword ptr fs:[00000030h]10_2_21A1C810
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21994859 mov eax, dword ptr fs:[00000030h]10_2_21994859
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21994859 mov eax, dword ptr fs:[00000030h]10_2_21994859
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C0854 mov eax, dword ptr fs:[00000030h]10_2_219C0854
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A26870 mov eax, dword ptr fs:[00000030h]10_2_21A26870
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A26870 mov eax, dword ptr fs:[00000030h]10_2_21A26870
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1E872 mov eax, dword ptr fs:[00000030h]10_2_21A1E872
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1E872 mov eax, dword ptr fs:[00000030h]10_2_21A1E872
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A2840 mov ecx, dword ptr fs:[00000030h]10_2_219A2840
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A44BB0 mov eax, dword ptr fs:[00000030h]10_2_21A44BB0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A44BB0 mov eax, dword ptr fs:[00000030h]10_2_21A44BB0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0BBE mov eax, dword ptr fs:[00000030h]10_2_219A0BBE
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0BBE mov eax, dword ptr fs:[00000030h]10_2_219A0BBE
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B0BCB mov eax, dword ptr fs:[00000030h]10_2_219B0BCB
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B0BCB mov eax, dword ptr fs:[00000030h]10_2_219B0BCB
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B0BCB mov eax, dword ptr fs:[00000030h]10_2_219B0BCB
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1CBF0 mov eax, dword ptr fs:[00000030h]10_2_21A1CBF0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21990BCD mov eax, dword ptr fs:[00000030h]10_2_21990BCD
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21990BCD mov eax, dword ptr fs:[00000030h]10_2_21990BCD
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21990BCD mov eax, dword ptr fs:[00000030h]10_2_21990BCD
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BEBFC mov eax, dword ptr fs:[00000030h]10_2_219BEBFC
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21998BF0 mov eax, dword ptr fs:[00000030h]10_2_21998BF0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21998BF0 mov eax, dword ptr fs:[00000030h]10_2_21998BF0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21998BF0 mov eax, dword ptr fs:[00000030h]10_2_21998BF0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3EBD0 mov eax, dword ptr fs:[00000030h]10_2_21A3EBD0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A58B28 mov eax, dword ptr fs:[00000030h]10_2_21A58B28
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A58B28 mov eax, dword ptr fs:[00000030h]10_2_21A58B28
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BEB20 mov eax, dword ptr fs:[00000030h]10_2_219BEB20
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BEB20 mov eax, dword ptr fs:[00000030h]10_2_219BEB20
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0EB1D mov eax, dword ptr fs:[00000030h]10_2_21A0EB1D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0EB1D mov eax, dword ptr fs:[00000030h]10_2_21A0EB1D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0EB1D mov eax, dword ptr fs:[00000030h]10_2_21A0EB1D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0EB1D mov eax, dword ptr fs:[00000030h]10_2_21A0EB1D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0EB1D mov eax, dword ptr fs:[00000030h]10_2_21A0EB1D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0EB1D mov eax, dword ptr fs:[00000030h]10_2_21A0EB1D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0EB1D mov eax, dword ptr fs:[00000030h]10_2_21A0EB1D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0EB1D mov eax, dword ptr fs:[00000030h]10_2_21A0EB1D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0EB1D mov eax, dword ptr fs:[00000030h]10_2_21A0EB1D
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A38B42 mov eax, dword ptr fs:[00000030h]10_2_21A38B42
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A26B40 mov eax, dword ptr fs:[00000030h]10_2_21A26B40
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A26B40 mov eax, dword ptr fs:[00000030h]10_2_21A26B40
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A5AB40 mov eax, dword ptr fs:[00000030h]10_2_21A5AB40
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2198CB7E mov eax, dword ptr fs:[00000030h]10_2_2198CB7E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A44B4B mov eax, dword ptr fs:[00000030h]10_2_21A44B4B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A44B4B mov eax, dword ptr fs:[00000030h]10_2_21A44B4B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3EB50 mov eax, dword ptr fs:[00000030h]10_2_21A3EB50
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C8A90 mov edx, dword ptr fs:[00000030h]10_2_219C8A90
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199EA80 mov eax, dword ptr fs:[00000030h]10_2_2199EA80
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199EA80 mov eax, dword ptr fs:[00000030h]10_2_2199EA80
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199EA80 mov eax, dword ptr fs:[00000030h]10_2_2199EA80
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199EA80 mov eax, dword ptr fs:[00000030h]10_2_2199EA80
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199EA80 mov eax, dword ptr fs:[00000030h]10_2_2199EA80
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199EA80 mov eax, dword ptr fs:[00000030h]10_2_2199EA80
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199EA80 mov eax, dword ptr fs:[00000030h]10_2_2199EA80
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199EA80 mov eax, dword ptr fs:[00000030h]10_2_2199EA80
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_2199EA80 mov eax, dword ptr fs:[00000030h]10_2_2199EA80
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A64A80 mov eax, dword ptr fs:[00000030h]10_2_21A64A80
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21998AA0 mov eax, dword ptr fs:[00000030h]10_2_21998AA0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21998AA0 mov eax, dword ptr fs:[00000030h]10_2_21998AA0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219E6AA4 mov eax, dword ptr fs:[00000030h]10_2_219E6AA4
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21990AD0 mov eax, dword ptr fs:[00000030h]10_2_21990AD0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C4AD0 mov eax, dword ptr fs:[00000030h]10_2_219C4AD0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219C4AD0 mov eax, dword ptr fs:[00000030h]10_2_219C4AD0
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219E6ACC mov eax, dword ptr fs:[00000030h]10_2_219E6ACC
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219E6ACC mov eax, dword ptr fs:[00000030h]10_2_219E6ACC
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219E6ACC mov eax, dword ptr fs:[00000030h]10_2_219E6ACC
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CAAEE mov eax, dword ptr fs:[00000030h]10_2_219CAAEE
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CAAEE mov eax, dword ptr fs:[00000030h]10_2_219CAAEE
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CCA38 mov eax, dword ptr fs:[00000030h]10_2_219CCA38
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B4A35 mov eax, dword ptr fs:[00000030h]10_2_219B4A35
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B4A35 mov eax, dword ptr fs:[00000030h]10_2_219B4A35
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A1CA11 mov eax, dword ptr fs:[00000030h]10_2_21A1CA11
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219BEA2E mov eax, dword ptr fs:[00000030h]10_2_219BEA2E
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CCA24 mov eax, dword ptr fs:[00000030h]10_2_219CCA24
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0A5B mov eax, dword ptr fs:[00000030h]10_2_219A0A5B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219A0A5B mov eax, dword ptr fs:[00000030h]10_2_219A0A5B
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A3EA60 mov eax, dword ptr fs:[00000030h]10_2_21A3EA60
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21996A50 mov eax, dword ptr fs:[00000030h]10_2_21996A50
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21996A50 mov eax, dword ptr fs:[00000030h]10_2_21996A50
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21996A50 mov eax, dword ptr fs:[00000030h]10_2_21996A50
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21996A50 mov eax, dword ptr fs:[00000030h]10_2_21996A50
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21996A50 mov eax, dword ptr fs:[00000030h]10_2_21996A50
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21996A50 mov eax, dword ptr fs:[00000030h]10_2_21996A50
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21996A50 mov eax, dword ptr fs:[00000030h]10_2_21996A50
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0CA72 mov eax, dword ptr fs:[00000030h]10_2_21A0CA72
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A0CA72 mov eax, dword ptr fs:[00000030h]10_2_21A0CA72
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CCA6F mov eax, dword ptr fs:[00000030h]10_2_219CCA6F
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CCA6F mov eax, dword ptr fs:[00000030h]10_2_219CCA6F
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CCA6F mov eax, dword ptr fs:[00000030h]10_2_219CCA6F
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A58DAE mov eax, dword ptr fs:[00000030h]10_2_21A58DAE
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A58DAE mov eax, dword ptr fs:[00000030h]10_2_21A58DAE
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_21A64DAD mov eax, dword ptr fs:[00000030h]10_2_21A64DAD
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B8DBF mov eax, dword ptr fs:[00000030h]10_2_219B8DBF
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219B8DBF mov eax, dword ptr fs:[00000030h]10_2_219B8DBF
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CCDB1 mov ecx, dword ptr fs:[00000030h]10_2_219CCDB1
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifCode function: 10_2_219CCDB1 mov eax, dword ptr fs:[00000030h]10_2_219CCDB1

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\Orden Compra.exeMemory allocated: C:\Users\Public\Libraries\pdnpzfuJ.pif base: 400000 protect: page execute and read and writeJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtWriteVirtualMemory: Direct from: 0x77762E3CJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtMapViewOfSection: Direct from: 0x77762D1CJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtUnmapViewOfSection: Direct from: 0x77762D3CJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtNotifyChangeKey: Direct from: 0x77763C2CJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtCreateMutant: Direct from: 0x777635CCJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtResumeThread: Direct from: 0x777636ACJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtProtectVirtualMemory: Direct from: 0x77757B2EJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtQuerySystemInformation: Direct from: 0x77762DFCJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtAllocateVirtualMemory: Direct from: 0x77762BFCJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtReadFile: Direct from: 0x77762ADCJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtDelayExecution: Direct from: 0x77762DDCJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtWriteVirtualMemory: Direct from: 0x7776490CJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtQueryInformationProcess: Direct from: 0x77762C26Jump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtResumeThread: Direct from: 0x77762FBCJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtCreateUserProcess: Direct from: 0x7776371CJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtAllocateVirtualMemory: Direct from: 0x77763C9CJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtSetInformationThread: Direct from: 0x77762B4CJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtQueryAttributesFile: Direct from: 0x77762E6CJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtClose: Direct from: 0x77762B6C
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtReadVirtualMemory: Direct from: 0x77762E8CJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtCreateKey: Direct from: 0x77762C6CJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtQuerySystemInformation: Direct from: 0x777648CCJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtAllocateVirtualMemory: Direct from: 0x777648ECJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtQueryVolumeInformationFile: Direct from: 0x77762F2CJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtOpenSection: Direct from: 0x77762E0CJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtDeviceIoControlFile: Direct from: 0x77762AECJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtAllocateVirtualMemory: Direct from: 0x77762BECJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtSetInformationThread: Direct from: 0x77762ECCJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtQueryInformationToken: Direct from: 0x77762CACJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtTerminateThread: Direct from: 0x77762FCCJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtCreateFile: Direct from: 0x77762FECJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtOpenFile: Direct from: 0x77762DCCJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtOpenKeyEx: Direct from: 0x77762B9CJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtSetInformationProcess: Direct from: 0x77762C5CJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeNtProtectVirtualMemory: Direct from: 0x77762F9CJump to behavior
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifSection loaded: NULL target: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exe protection: execute and read and writeJump to behavior
                      Source: C:\Users\Public\Libraries\pdnpzfuJ.pifSection loaded: NULL target: C:\Windows\SysWOW64\SearchProtocolHost.exe protection: execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: NULL target: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exe protection: read writeJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: NULL target: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exe protection: execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeThread register set: target process: 7540Jump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeThread APC queued: target process: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeSection unmapped: C:\Users\Public\Libraries\pdnpzfuJ.pif base address: 400000Jump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeMemory written: C:\Users\Public\Libraries\pdnpzfuJ.pif base: 34D008Jump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeProcess created: C:\Users\Public\Libraries\pdnpzfuJ.pif C:\Users\Public\Libraries\pdnpzfuJ.pifJump to behavior
                      Source: C:\Program Files (x86)\TjgmfNiFTWmzHVvAYbWStrjJGpJAfSArprQSypYCgjBRWIqPopaFRay\co98GJ8nh.exeProcess created: C:\Windows\SysWOW64\SearchProtocolHost.exe "C:\Windows\SysWOW64\SearchProtocolHost.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                      Source: co98GJ8nh.exe, 0000000E.00000002.3717867684.0000000001621000.00000002.00000001.00040000.00000000.sdmp, co98GJ8nh.exe, 0000000E.00000000.1470537693.0000000001620000.00000002.00000001.00040000.00000000.sdmp, co98GJ8nh.exe, 00000010.00000002.3716315056.0000000000EC1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: co98GJ8nh.exe, 0000000E.00000002.3717867684.0000000001621000.00000002.00000001.00040000.00000000.sdmp, co98GJ8nh.exe, 0000000E.00000000.1470537693.0000000001620000.00000002.00000001.00040000.00000000.sdmp, co98GJ8nh.exe, 00000010.00000002.3716315056.0000000000EC1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                      Source: co98GJ8nh.exe, 0000000E.00000002.3717867684.0000000001621000.00000002.00000001.00040000.00000000.sdmp, co98GJ8nh.exe, 0000000E.00000000.1470537693.0000000001620000.00000002.00000001.00040000.00000000.sdmp, co98GJ8nh.exe, 00000010.00000002.3716315056.0000000000EC1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: ?Program Manager
                      Source: co98GJ8nh.exe, 0000000E.00000002.3717867684.0000000001621000.00000002.00000001.00040000.00000000.sdmp, co98GJ8nh.exe, 0000000E.00000000.1470537693.0000000001620000.00000002.00000001.00040000.00000000.sdmp, co98GJ8nh.exe, 00000010.00000002.3716315056.0000000000EC1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,0_2_02815510
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: GetLocaleInfoA,0_2_0281A130
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: GetLocaleInfoA,0_2_0281A17C
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,0_2_0281561C
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_02818BB0 GetLocalTime,0_2_02818BB0
                      Source: C:\Users\user\Desktop\Orden Compra.exeCode function: 0_2_0281B0B0 GetVersionExA,0_2_0281B0B0

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 10.2.pdnpzfuJ.pif.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.pdnpzfuJ.pif.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000A.00000002.1572166081.0000000025610000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.3721138662.0000000002BD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1569799118.00000000230B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.3727212082.0000000004DF0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.3721181837.00000000040E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1552628219.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.3714042314.0000000000630000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.3721214127.0000000002C20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                      Source: C:\Windows\SysWOW64\SearchProtocolHost.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 10.2.pdnpzfuJ.pif.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.pdnpzfuJ.pif.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000A.00000002.1572166081.0000000025610000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.3721138662.0000000002BD0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1569799118.00000000230B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.3727212082.0000000004DF0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.3721181837.00000000040E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.1552628219.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.3714042314.0000000000630000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.3721214127.0000000002C20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire Infrastructure1
                      Valid Accounts
                      1
                      Native API
                      1
                      DLL Side-Loading
                      1
                      Abuse Elevation Control Mechanism
                      1
                      Deobfuscate/Decode Files or Information
                      1
                      OS Credential Dumping
                      1
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      3
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts1
                      Shared Modules
                      1
                      Valid Accounts
                      1
                      DLL Side-Loading
                      1
                      Abuse Elevation Control Mechanism
                      LSASS Memory2
                      File and Directory Discovery
                      Remote Desktop Protocol1
                      Data from Local System
                      1
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                      Valid Accounts
                      3
                      Obfuscated Files or Information
                      Security Account Manager125
                      System Information Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      4
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                      Access Token Manipulation
                      1
                      Software Packing
                      NTDS421
                      Security Software Discovery
                      Distributed Component Object ModelInput Capture4
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script612
                      Process Injection
                      1
                      Timestomp
                      LSA Secrets2
                      Virtualization/Sandbox Evasion
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      DLL Side-Loading
                      Cached Domain Credentials2
                      Process Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      File Deletion
                      DCSync1
                      Application Window Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job121
                      Masquerading
                      Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                      Valid Accounts
                      /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                      Access Token Manipulation
                      Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                      Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd2
                      Virtualization/Sandbox Evasion
                      Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                      Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task612
                      Process Injection
                      KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1608098 Sample: Orden Compra.exe Startdate: 06/02/2025 Architecture: WINDOWS Score: 100 43 www.zkplant.xyz 2->43 45 www.nullus.xyz 2->45 47 14 other IPs or domains 2->47 57 Suricata IDS alerts for network traffic 2->57 59 Multi AV Scanner detection for dropped file 2->59 61 Multi AV Scanner detection for submitted file 2->61 65 9 other signatures 2->65 10 Orden Compra.exe 6 2->10         started        signatures3 63 Performs DNS queries to domains with low reputation 45->63 process4 file5 37 C:\Windows \SysWOW64\svchost.pif, PE32+ 10->37 dropped 39 C:\Windows \SysWOW6439ETUTILS.dll, PE32+ 10->39 dropped 41 C:\Users\Public\Libraries\pdnpzfuJ.pif, PE32 10->41 dropped 69 Writes to foreign memory regions 10->69 71 Allocates memory in foreign processes 10->71 73 Sample uses process hollowing technique 10->73 75 Allocates many large memory junks 10->75 14 pdnpzfuJ.pif 10->14         started        17 cmd.exe 3 10->17         started        19 cmd.exe 1 10->19         started        signatures6 process7 signatures8 85 Detected unpacking (changes PE section rights) 14->85 87 Maps a DLL or memory area into another process 14->87 21 co98GJ8nh.exe 14->21 injected 24 conhost.exe 17->24         started        26 conhost.exe 19->26         started        process9 signatures10 67 Found direct / indirect Syscall (likely to bypass EDR) 21->67 28 SearchProtocolHost.exe 13 21->28         started        process11 signatures12 77 Tries to steal Mail credentials (via file / registry access) 28->77 79 Tries to harvest and steal browser information (history, passwords, etc) 28->79 81 Modifies the context of a thread in another process (thread injection) 28->81 83 3 other signatures 28->83 31 co98GJ8nh.exe 28->31 injected 35 firefox.exe 28->35         started        process13 dnsIp14 49 www.218735.bid 103.49.251.5, 54002, 54003, 54004 POWERLINE-AS-APPOWERLINEDATACENTERHK China 31->49 51 boyacii.xyz 198.252.102.131, 53906, 80 HAWKHOSTCA Canada 31->51 53 9 other IPs or domains 31->53 55 Found direct / indirect Syscall (likely to bypass EDR) 31->55 signatures15

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.