Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AAHiVVNIKQESryT.exe

Overview

General Information

Sample name:AAHiVVNIKQESryT.exe
Analysis ID:1637253
MD5:3e6924743e1faa6c6113af873fd2382f
SHA1:467f84d3f04650341971c35db224ff5f780392ce
SHA256:0d173d647ff21c983845365edb6cfaab515479dd8eb6cb47f3c2295afffe1004
Tags:exeInvoiceuser-cocaman
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected FormBook
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Found direct / indirect Syscall (likely to bypass EDR)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • AAHiVVNIKQESryT.exe (PID: 6784 cmdline: "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe" MD5: 3E6924743E1FAA6C6113AF873FD2382F)
    • powershell.exe (PID: 8376 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 8384 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 8568 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • AAHiVVNIKQESryT.exe (PID: 8392 cmdline: "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe" MD5: 3E6924743E1FAA6C6113AF873FD2382F)
      • Q1NBabd2fJUnEL1mh.exe (PID: 5660 cmdline: "C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\WPLq9gsPS.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
        • help.exe (PID: 8684 cmdline: "C:\Windows\SysWOW64\help.exe" MD5: DD40774E56D4C44B81F2DFA059285E75)
          • Q1NBabd2fJUnEL1mh.exe (PID: 5256 cmdline: "C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\ckIB1Gniy.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
          • firefox.exe (PID: 9068 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000009.00000002.1467523310.0000000001180000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    0000000C.00000002.3753846723.0000000002E70000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000009.00000002.1466838131.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        00000010.00000002.3756250382.0000000004930000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          0000000C.00000002.3753804208.0000000002E20000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 4 entries
            SourceRuleDescriptionAuthorStrings
            9.2.AAHiVVNIKQESryT.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              9.2.AAHiVVNIKQESryT.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe", ParentImage: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe, ParentProcessId: 6784, ParentProcessName: AAHiVVNIKQESryT.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe", ProcessId: 8376, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe", ParentImage: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe, ParentProcessId: 6784, ParentProcessName: AAHiVVNIKQESryT.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe", ProcessId: 8376, ProcessName: powershell.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe", ParentImage: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe, ParentProcessId: 6784, ParentProcessName: AAHiVVNIKQESryT.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe", ProcessId: 8376, ProcessName: powershell.exe
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://www.9c555697-d77.cfd/amnq/Avira URL Cloud: Label: malware
                Source: http://www.warc.tech/eorp/?5DRt9L=P1vvy/dPuZySW3ie6ImYQdSdkyzuTqB9P8sDpu7iGqDyRNA9IK9U6gn9swRUfjIPt0F9LM8PGucdQdBcQwfEwcFEvHe9JdgqP6IxEobNS6yyx4RFPMP79LeYSBxZUIQJGQ==&Jnlx=4d8h52Q8l6VAvira URL Cloud: Label: malware
                Source: http://www.dresses-executive.sbs/iz5a/Avira URL Cloud: Label: malware
                Source: http://www.lingkungan.xyz/1vho/?5DRt9L=HV0qpqyBt23es1JBKeA8Pyq95JhrjRymCCUWzkfvasXJsLYYlT2qpBshMc8nq0AWHyw4B9H3kdbdE1jmU/iMawZKFq1512GJoZ0Mmk6sVD/WmyzKEV/U5KgThlCj49W+iA==&Jnlx=4d8h52Q8l6VAvira URL Cloud: Label: malware
                Source: http://www.warc.tech/eorp/Avira URL Cloud: Label: malware
                Source: http://www.dresses-executive.sbs/iz5a/?5DRt9L=pCvqmtlE75lEZJwOi03uGzDLbgcrrnG1Tr2tBLLNc3COwvxFaBgW5yh1DMB07sKYTi7jZyf5CKVmTJZJbtCzrAVBkkCJYQziQhN2ZKzaDGE9S5wpDU9aqmM0BLDCDjol0Q==&Jnlx=4d8h52Q8l6VAvira URL Cloud: Label: malware
                Source: http://www.9c555697-d77.cfd/amnq/?Jnlx=4d8h52Q8l6V&5DRt9L=JIexyz33k5t71XYT4BgoovbcOUCpfAuBWehOSL56f6eEWDxaBpIRc089zthz9wojunS1s3EaCRp6ZcIdmO3fbdkvNsFvDfUjNz+4mM8fNkDVDnOch6BMatqHxmXzDbtteQ==Avira URL Cloud: Label: malware
                Source: http://www.lingkungan.xyz/1vho/Avira URL Cloud: Label: malware
                Source: AAHiVVNIKQESryT.exeVirustotal: Detection: 42%Perma Link
                Source: AAHiVVNIKQESryT.exeReversingLabs: Detection: 42%
                Source: Yara matchFile source: 9.2.AAHiVVNIKQESryT.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.AAHiVVNIKQESryT.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.1467523310.0000000001180000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3753846723.0000000002E70000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1466838131.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.3756250382.0000000004930000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3753804208.0000000002E20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3751883739.0000000002670000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.3753682119.0000000003A80000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1470339779.0000000002410000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: AAHiVVNIKQESryT.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: AAHiVVNIKQESryT.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: wntdll.pdbUGP source: AAHiVVNIKQESryT.exe, 00000009.00000002.1468526331.0000000001480000.00000040.00001000.00020000.00000000.sdmp, help.exe, 0000000C.00000003.1469095868.0000000002E95000.00000004.00000020.00020000.00000000.sdmp, help.exe, 0000000C.00000003.1466998212.0000000002CEA000.00000004.00000020.00020000.00000000.sdmp, help.exe, 0000000C.00000002.3754014874.0000000003040000.00000040.00001000.00020000.00000000.sdmp, help.exe, 0000000C.00000002.3754014874.00000000031DE000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: AAHiVVNIKQESryT.exe, AAHiVVNIKQESryT.exe, 00000009.00000002.1468526331.0000000001480000.00000040.00001000.00020000.00000000.sdmp, help.exe, help.exe, 0000000C.00000003.1469095868.0000000002E95000.00000004.00000020.00020000.00000000.sdmp, help.exe, 0000000C.00000003.1466998212.0000000002CEA000.00000004.00000020.00020000.00000000.sdmp, help.exe, 0000000C.00000002.3754014874.0000000003040000.00000040.00001000.00020000.00000000.sdmp, help.exe, 0000000C.00000002.3754014874.00000000031DE000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: BmQS.pdbSHA256 source: AAHiVVNIKQESryT.exe
                Source: Binary string: BmQS.pdb source: AAHiVVNIKQESryT.exe
                Source: Binary string: help.pdbGCTL source: AAHiVVNIKQESryT.exe, 00000009.00000002.1467764867.00000000011D8000.00000004.00000020.00020000.00000000.sdmp, Q1NBabd2fJUnEL1mh.exe, 0000000B.00000002.3753043049.000000000150E000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: help.pdb source: AAHiVVNIKQESryT.exe, 00000009.00000002.1467764867.00000000011D8000.00000004.00000020.00020000.00000000.sdmp, Q1NBabd2fJUnEL1mh.exe, 0000000B.00000002.3753043049.000000000150E000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: Q1NBabd2fJUnEL1mh.exe, 0000000B.00000000.1383188230.000000000059F000.00000002.00000001.01000000.0000000B.sdmp, Q1NBabd2fJUnEL1mh.exe, 00000010.00000002.3752571352.000000000059F000.00000002.00000001.01000000.0000000B.sdmp
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0268C3D0 FindFirstFileW,FindNextFileW,FindClose,12_2_0268C3D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4x nop then jmp 06FD8EB9h4_2_06FD843E
                Source: C:\Windows\SysWOW64\help.exeCode function: 4x nop then xor eax, eax12_2_02679E10
                Source: C:\Windows\SysWOW64\help.exeCode function: 4x nop then pop edi12_2_0267E064
                Source: C:\Windows\SysWOW64\help.exeCode function: 4x nop then mov ebx, 00000004h12_2_02F704F8

                Networking

                barindex
                Source: DNS query: www.quantumxr.xyz
                Source: DNS query: www.lingkungan.xyz
                Source: DNS query: www.031235045.xyz
                Source: DNS query: www.bigjoy.xyz
                Source: Joe Sandbox ViewIP Address: 144.76.229.203 144.76.229.203
                Source: Joe Sandbox ViewIP Address: 69.57.163.64 69.57.163.64
                Source: Joe Sandbox ViewIP Address: 77.222.42.122 77.222.42.122
                Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /s7xs/?5DRt9L=xcMJ8dHCBqmRN/v8A9X3SQFFEvK7hDYfq5HSOXvlsOwc7SqmLqODR0c7NEVchTWYh0j1Mb1wg8ygaKr+DeyKrtHFcQMWuW96wd94sUp+OlXKqppquS4h9Z/dhbxaNEP74Q==&Jnlx=4d8h52Q8l6V HTTP/1.1Host: www.paoginbcn.netAccept: */*Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50
                Source: global trafficHTTP traffic detected: GET /bd6u/?5DRt9L=C699ZhSusvxhZ79sGIyx/jAntutNR/TTEg+UR4pbUkUSuK2bkyYOQkP8ElyXgHmB/M1sj/T1LBz/t4SesGYN0Qr9L41o4LAt+cmIBTsxkx7Ip6X7RCa2szy4CV9O8xMrEA==&Jnlx=4d8h52Q8l6V HTTP/1.1Host: www.quantumxr.xyzAccept: */*Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50
                Source: global trafficHTTP traffic detected: GET /amnq/?Jnlx=4d8h52Q8l6V&5DRt9L=JIexyz33k5t71XYT4BgoovbcOUCpfAuBWehOSL56f6eEWDxaBpIRc089zthz9wojunS1s3EaCRp6ZcIdmO3fbdkvNsFvDfUjNz+4mM8fNkDVDnOch6BMatqHxmXzDbtteQ== HTTP/1.1Host: www.9c555697-d77.cfdAccept: */*Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50
                Source: global trafficHTTP traffic detected: GET /ra8c/?5DRt9L=FCJW9xjil5qugBSRiQA6TYMmKzFBES9fh1uxvnoCRwKx+kuUdPq0TiEctR6JEKFXsUKvjlQG/5hIwT1d+q0jzVipDd0Nf0nthOWWV9orVsXCSc73StD9HRGKnb8LgxNwMA==&Jnlx=4d8h52Q8l6V HTTP/1.1Host: www.thefounder.ceoAccept: */*Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50
                Source: global trafficHTTP traffic detected: GET /1vho/?5DRt9L=HV0qpqyBt23es1JBKeA8Pyq95JhrjRymCCUWzkfvasXJsLYYlT2qpBshMc8nq0AWHyw4B9H3kdbdE1jmU/iMawZKFq1512GJoZ0Mmk6sVD/WmyzKEV/U5KgThlCj49W+iA==&Jnlx=4d8h52Q8l6V HTTP/1.1Host: www.lingkungan.xyzAccept: */*Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50
                Source: global trafficHTTP traffic detected: GET /hb3t/?5DRt9L=9KXb6qBxMll9f4x2p0s5tKTO97R+nUCdHsPBbbY6H5bX94ZOqhaq0szPM69Abc7OasYSx8zxfbGo3o80iaP4S6paxGG6t1OW5ik9nwhfMTlT1yVlUTn/6Odj5xY9aqkXSg==&Jnlx=4d8h52Q8l6V HTTP/1.1Host: www.nexstep.liveAccept: */*Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50
                Source: global trafficHTTP traffic detected: GET /tjx1/?5DRt9L=TG2MQl+RzAjlK5FmB4vIzhZYom3se92/rpfSq0JUGMuU4ShRAQPdpLxTTwO0YSgd+qc50+/9J/dCy7dn7Bv3KnNVF8HdM5WY6MJvAQJkBPh8MY5c48u7o+mfmirZZevBWQ==&Jnlx=4d8h52Q8l6V HTTP/1.1Host: www.031235045.xyzAccept: */*Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50
                Source: global trafficHTTP traffic detected: GET /freb/?5DRt9L=CrVXR/tglfI2Tw26jNQpKKBtePCBpzNCR35NxdnTgAeIWyg43F22Hb45FwdJBD3fE3YCNnYYiArhrGggW044HAJ1Y0n2lUDIs9fh/QdXOqIHOCpGAe7bF73BFELKGHxUcA==&Jnlx=4d8h52Q8l6V HTTP/1.1Host: www.truay.siteAccept: */*Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50
                Source: global trafficHTTP traffic detected: GET /0zpa/?Jnlx=4d8h52Q8l6V&5DRt9L=Arj7slIyYHdYIdItBvD/yug6zK1ulobzsX4Q/fC0Gb6wamVG7muUcu/e1DE+A+CXMGlNeQBc70XQmb9DcRsoru/ZkIXRNT/kTSDrnRBKwct1+oJRm3wm9uVuC7YcxPquoQ== HTTP/1.1Host: www.playav.mobiAccept: */*Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50
                Source: global trafficHTTP traffic detected: GET /eorp/?5DRt9L=P1vvy/dPuZySW3ie6ImYQdSdkyzuTqB9P8sDpu7iGqDyRNA9IK9U6gn9swRUfjIPt0F9LM8PGucdQdBcQwfEwcFEvHe9JdgqP6IxEobNS6yyx4RFPMP79LeYSBxZUIQJGQ==&Jnlx=4d8h52Q8l6V HTTP/1.1Host: www.warc.techAccept: */*Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50
                Source: global trafficHTTP traffic detected: GET /mik0/?Jnlx=4d8h52Q8l6V&5DRt9L=MZodc8OlGt8s8YeqJAB5YyMn8PO8JKHrs5+7JFO7C2wIMEQuo0OiAGAhRRReq0xMS+0PcdUJklm1hYNxl2dPIdj1lUCZ45gDqvalongPxu5iR0CkpzecQtvLaEGZ4W2eMA== HTTP/1.1Host: www.448828.partyAccept: */*Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50
                Source: global trafficHTTP traffic detected: GET /iz5a/?5DRt9L=pCvqmtlE75lEZJwOi03uGzDLbgcrrnG1Tr2tBLLNc3COwvxFaBgW5yh1DMB07sKYTi7jZyf5CKVmTJZJbtCzrAVBkkCJYQziQhN2ZKzaDGE9S5wpDU9aqmM0BLDCDjol0Q==&Jnlx=4d8h52Q8l6V HTTP/1.1Host: www.dresses-executive.sbsAccept: */*Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50
                Source: global trafficHTTP traffic detected: GET /7ao9/?Jnlx=4d8h52Q8l6V&5DRt9L=0FCTgvFtttb/k3M7HElyhfE+VLi2VS+ZsM+qrGqWDjjgnBB1I9XqVJ2YzS96KRFB5ygIP+7H9rFjKFpZ8FUysI4KuQ3L7ipwmY9cOvQsiZINSgiW+xl7Q+ONWkfW0lsdUw== HTTP/1.1Host: www.bigjoy.xyzAccept: */*Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50
                Source: global trafficHTTP traffic detected: GET /vrgg/?5DRt9L=0tsLL7PeGZ+MuFGr0RKEmyjy7iCQkNx0y+nhDKeS4rHoxyWsWUYtFIECofPisLkh7nEPrXMRdcFp7EDKjYXYL1CqUgvEmX4VBfWtaqlykbul75XWAvMerghbLwAF6Na5EQ==&Jnlx=4d8h52Q8l6V HTTP/1.1Host: www.klass.teamAccept: */*Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50
                Source: global trafficHTTP traffic detected: GET /1hc0/?5DRt9L=qe5zJE97Y1Od+1YRU3JU1DJQ64YgQhmRIfUAmxXzD+vXbpn92cvHcFVamkgodqv0YEztxSYAbCj5dzR2TtR9fUM13qVPKL4KfYbiD793gl9fhbhOVcfOA6Zed44ppX1Pgw==&Jnlx=4d8h52Q8l6V HTTP/1.1Host: www.calimade.netAccept: */*Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50
                Source: global trafficDNS traffic detected: DNS query: www.paoginbcn.net
                Source: global trafficDNS traffic detected: DNS query: www.quantumxr.xyz
                Source: global trafficDNS traffic detected: DNS query: www.9c555697-d77.cfd
                Source: global trafficDNS traffic detected: DNS query: www.thefounder.ceo
                Source: global trafficDNS traffic detected: DNS query: www.lingkungan.xyz
                Source: global trafficDNS traffic detected: DNS query: www.nexstep.live
                Source: global trafficDNS traffic detected: DNS query: www.031235045.xyz
                Source: global trafficDNS traffic detected: DNS query: www.truay.site
                Source: global trafficDNS traffic detected: DNS query: www.playav.mobi
                Source: global trafficDNS traffic detected: DNS query: www.warc.tech
                Source: global trafficDNS traffic detected: DNS query: www.448828.party
                Source: global trafficDNS traffic detected: DNS query: www.dresses-executive.sbs
                Source: global trafficDNS traffic detected: DNS query: www.bigjoy.xyz
                Source: global trafficDNS traffic detected: DNS query: www.klass.team
                Source: global trafficDNS traffic detected: DNS query: www.calimade.net
                Source: unknownHTTP traffic detected: POST /bd6u/ HTTP/1.1Host: www.quantumxr.xyzAccept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brOrigin: http://www.quantumxr.xyzReferer: http://www.quantumxr.xyz/bd6u/Cache-Control: max-age=0Connection: closeContent-Type: application/x-www-form-urlencodedContent-Length: 207User-Agent: Opera/9.80 (Linux armv7l; InettvBrowser/2.2 (00014A;SonyDTV140;0001;0001) KDL40W705C; CC/SWE) Presto/2.12.407 Version/12.50Data Raw: 35 44 52 74 39 4c 3d 50 34 56 64 61 58 69 6a 68 4b 55 4f 63 65 55 4d 58 70 37 44 37 43 70 6e 34 2b 78 65 51 71 2f 34 43 78 57 51 58 75 74 65 4c 33 6b 66 75 66 71 39 6e 51 46 64 4a 30 76 32 48 31 65 42 6f 47 4b 51 68 4f 52 6a 6a 4e 57 58 4e 6d 7a 38 67 70 6a 48 72 45 30 51 39 58 48 4b 62 59 30 76 30 75 67 4e 6d 2b 43 66 42 7a 77 4e 2b 41 79 4a 33 59 33 54 54 42 57 4e 37 67 32 4e 4b 56 38 72 74 43 6f 76 58 76 36 39 73 73 69 4c 50 49 36 72 63 6d 6a 45 39 2b 73 4e 50 35 2b 64 46 5a 73 41 72 69 75 59 69 31 75 6e 61 36 6b 4b 33 38 72 79 7a 71 66 36 53 4b 58 73 6f 76 53 65 50 58 48 76 42 57 51 36 6c 4d 65 4c 48 66 41 3d Data Ascii: 5DRt9L=P4VdaXijhKUOceUMXp7D7Cpn4+xeQq/4CxWQXuteL3kfufq9nQFdJ0v2H1eBoGKQhORjjNWXNmz8gpjHrE0Q9XHKbY0v0ugNm+CfBzwN+AyJ3Y3TTBWN7g2NKV8rtCovXv69ssiLPI6rcmjE9+sNP5+dFZsAriuYi1una6kK38ryzqf6SKXsovSePXHvBWQ6lMeLHfA=
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 13 Mar 2025 12:00:50 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 13 Mar 2025 12:00:53 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 13 Mar 2025 12:00:55 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 13 Mar 2025 12:00:58 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 13 Mar 2025 12:01:47 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Tue, 25 Jul 2023 10:57:52 GMTETag: W/"afe-6014d9a456b59"Content-Encoding: brData Raw: 35 31 33 0d 0a c1 e8 57 00 00 bf bd a8 fb ce fd 7c bd 5d 84 c4 aa b8 8e 93 34 19 8e 63 21 75 ed 36 e8 d6 aa 63 6c 7c a1 b3 7d 89 8f 9d ef 2c fb 92 26 4c f9 fb 48 73 87 06 ad 58 b5 56 b4 a5 9d 8a e8 04 a5 b0 8e 81 5a 21 3e 3a 21 7e 68 57 7e 56 21 f1 af f9 eb e2 5c b3 06 cd c6 74 77 6f 61 0c c3 76 48 9f 6b b3 28 4b 4e b8 9f 30 c5 f0 c1 24 08 a2 45 b0 28 86 38 4d 82 86 0f 96 4f d0 52 2d 36 31 19 0c 06 53 4b aa 13 d9 81 5f 0e 9e 2b b8 b5 6d 9a 74 ea 5d 78 57 ae cf 4f 7f f4 c9 c2 0c c4 2a e1 3e f2 62 95 70 e0 44 74 5a f8 33 82 7d e4 c5 94 44 3e f2 12 aa 08 84 31 c9 72 aa 5a 78 e6 de b4 f5 c1 02 06 db 47 9e 62 8a 53 bf 56 ae c1 2c e3 14 ee 48 05 b3 b2 2b 22 cf 56 4c 71 ea 23 ff 4b 04 49 68 0b 87 32 1d 64 ac 13 2b 0c a1 14 8a 0a d5 c2 d3 e3 2f 80 07 77 67 16 3f 9e 59 84 5b 22 9c c4 f7 cc 4c 06 52 e5 e7 d2 5b 77 ae cf 3c 28 cd ce cf cd cd df 07 c3 a6 9a d7 63 74 29 95 d9 1e bf c4 22 15 b7 22 da 63 21 b5 06 be 50 62 82 29 46 b8 95 87 84 d3 96 33 59 2e 25 4c b0 a4 9b 8c de 16 fb c8 cb d5 80 53 50 83 94 b6 b0 a2 7d 65 87 79 8e 7d 34 01 8f 10 00 40 42 b2 0e 13 2e 94 9b 67 65 4a a2 88 89 ce 51 1a 22 96 74 4c 03 81 cc 22 9a 4d d1 2e df 89 c7 1a 8b d3 b6 72 a1 42 93 26 1a 22 1d b0 e7 1e b2 47 b3 36 97 4b d6 c0 85 3c cc 24 e7 99 ce 09 48 f8 b0 93 c9 ae 88 5c 28 56 83 c6 7b 41 a3 89 86 28 90 d1 20 e7 9f a0 2d 85 b2 da 24 61 7c e0 02 36 7f 19 6d ce cd 57 b8 04 b7 29 cb 06 b2 04 78 fc 62 fc 3b 8c 7f 35 1b 66 d3 ec 9b 27 b8 04 f8 f6 5d 58 b8 21 55 cc 42 5c 02 6c 7e 33 67 e6 6b 73 b4 fe ca 6c c0 42 26 e1 7e 15 97 00 df 64 19 e9 30 21 e1 43 f2 b0 0b 37 a4 8a 59 08 0b 99 c4 25 c8 89 c8 ad 9c 66 ac dd 44 00 00 09 3f cf 71 26 a8 15 53 d6 89 95 0b ce 64 ad 89 36 9c b3 cf a9 0b 8d a9 77 6a dc 43 d1 be b2 08 67 1d e1 42 48 85 a2 d9 5c 6c 28 b9 cc 5c 58 8a 99 a2 74 35 38 25 e3 40 13 95 5a da 6f 4e 58 4b 39 c7 04 92 47 6e 02 0b 09 50 0c 09 a4 7a 30 90 4a c9 c4 85 4a 39 0d 50 fd e0 4d ca 7b 54 b1 90 94 d8 f0 86 28 ae e4 55 aa 4d 05 4f b4 7d 25 1a 03 0f 51 1a 0d bb e5 1d 32 54 fb 54 ca 6c cd 24 ed a7 9c 30 91 0e b7 ef 21 96 92 a9 0b 4e da 87 5c 72 16 41 b1 dd 56 9a d8 00 41 d2 97 48 fd e4 14 40 0b 57 cb 69 1f 48 57 49 07 03 a2 e5 d4 bd 50 31 24 dd 9c 16 3f cc 69 5b 19 51 ce 08 22 45 b9 c5 7a bd 2e 81 56 5d c6 a9 52 34 b3 f2 94 84 49 54 bb 85 47 83 56 ae 59 6c 3d ef d3 40 f6 53 01 b5 d4 99 aa 01 9a 9d 59 a2 dd ac 90 df 69 c8 9e 80 d6 db 67 40 08 c0 6c 9b d3 d1 ae 39 30 c7 e6 4b 73 89 50 6b 3b 15 26 6c f4 7e 42 23 46 40 0a 3e 80 3c cc 28 15 40 44 04 ef 26 4c 7c c3 79 2e 94 af 0e a7 49 3f be 51 6f a4 fd ab f0 08 15 8a 01 61 b5 50 28 30 8e 94 30 9d ee 76 0b 43 54 58 2b ed 85 42 4f b5 57 ea f3 23 f3 94 08 a3 48 3d 40 c6 8a ee b0 1d 26 b0 4a d5 90 66 4e a1 d0 b9 b8 f7 ec da 54 78 85 a8 a4 05 f8 8a f0 32 15 38 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 13 Mar 2025 12:01:49 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Tue, 25 Jul 2023 10:57:52 GMTETag: W/"afe-6014d9a456b59"Content-Encoding: brData Raw: 35 31 33 0d 0a c1 e8 57 00 00 bf bd a8 fb ce fd 7c bd 5d 84 c4 aa b8 8e 93 34 19 8e 63 21 75 ed 36 e8 d6 aa 63 6c 7c a1 b3 7d 89 8f 9d ef 2c fb 92 26 4c f9 fb 48 73 87 06 ad 58 b5 56 b4 a5 9d 8a e8 04 a5 b0 8e 81 5a 21 3e 3a 21 7e 68 57 7e 56 21 f1 af f9 eb e2 5c b3 06 cd c6 74 77 6f 61 0c c3 76 48 9f 6b b3 28 4b 4e b8 9f 30 c5 f0 c1 24 08 a2 45 b0 28 86 38 4d 82 86 0f 96 4f d0 52 2d 36 31 19 0c 06 53 4b aa 13 d9 81 5f 0e 9e 2b b8 b5 6d 9a 74 ea 5d 78 57 ae cf 4f 7f f4 c9 c2 0c c4 2a e1 3e f2 62 95 70 e0 44 74 5a f8 33 82 7d e4 c5 94 44 3e f2 12 aa 08 84 31 c9 72 aa 5a 78 e6 de b4 f5 c1 02 06 db 47 9e 62 8a 53 bf 56 ae c1 2c e3 14 ee 48 05 b3 b2 2b 22 cf 56 4c 71 ea 23 ff 4b 04 49 68 0b 87 32 1d 64 ac 13 2b 0c a1 14 8a 0a d5 c2 d3 e3 2f 80 07 77 67 16 3f 9e 59 84 5b 22 9c c4 f7 cc 4c 06 52 e5 e7 d2 5b 77 ae cf 3c 28 cd ce cf cd cd df 07 c3 a6 9a d7 63 74 29 95 d9 1e bf c4 22 15 b7 22 da 63 21 b5 06 be 50 62 82 29 46 b8 95 87 84 d3 96 33 59 2e 25 4c b0 a4 9b 8c de 16 fb c8 cb d5 80 53 50 83 94 b6 b0 a2 7d 65 87 79 8e 7d 34 01 8f 10 00 40 42 b2 0e 13 2e 94 9b 67 65 4a a2 88 89 ce 51 1a 22 96 74 4c 03 81 cc 22 9a 4d d1 2e df 89 c7 1a 8b d3 b6 72 a1 42 93 26 1a 22 1d b0 e7 1e b2 47 b3 36 97 4b d6 c0 85 3c cc 24 e7 99 ce 09 48 f8 b0 93 c9 ae 88 5c 28 56 83 c6 7b 41 a3 89 86 28 90 d1 20 e7 9f a0 2d 85 b2 da 24 61 7c e0 02 36 7f 19 6d ce cd 57 b8 04 b7 29 cb 06 b2 04 78 fc 62 fc 3b 8c 7f 35 1b 66 d3 ec 9b 27 b8 04 f8 f6 5d 58 b8 21 55 cc 42 5c 02 6c 7e 33 67 e6 6b 73 b4 fe ca 6c c0 42 26 e1 7e 15 97 00 df 64 19 e9 30 21 e1 43 f2 b0 0b 37 a4 8a 59 08 0b 99 c4 25 c8 89 c8 ad 9c 66 ac dd 44 00 00 09 3f cf 71 26 a8 15 53 d6 89 95 0b ce 64 ad 89 36 9c b3 cf a9 0b 8d a9 77 6a dc 43 d1 be b2 08 67 1d e1 42 48 85 a2 d9 5c 6c 28 b9 cc 5c 58 8a 99 a2 74 35 38 25 e3 40 13 95 5a da 6f 4e 58 4b 39 c7 04 92 47 6e 02 0b 09 50 0c 09 a4 7a 30 90 4a c9 c4 85 4a 39 0d 50 fd e0 4d ca 7b 54 b1 90 94 d8 f0 86 28 ae e4 55 aa 4d 05 4f b4 7d 25 1a 03 0f 51 1a 0d bb e5 1d 32 54 fb 54 ca 6c cd 24 ed a7 9c 30 91 0e b7 ef 21 96 92 a9 0b 4e da 87 5c 72 16 41 b1 dd 56 9a d8 00 41 d2 97 48 fd e4 14 40 0b 57 cb 69 1f 48 57 49 07 03 a2 e5 d4 bd 50 31 24 dd 9c 16 3f cc 69 5b 19 51 ce 08 22 45 b9 c5 7a bd 2e 81 56 5d c6 a9 52 34 b3 f2 94 84 49 54 bb 85 47 83 56 ae 59 6c 3d ef d3 40 f6 53 01 b5 d4 99 aa 01 9a 9d 59 a2 dd ac 90 df 69 c8 9e 80 d6 db 67 40 08 c0 6c 9b d3 d1 ae 39 30 c7 e6 4b 73 89 50 6b 3b 15 26 6c f4 7e 42 23 46 40 0a 3e 80 3c cc 28 15 40 44 04 ef 26 4c 7c c3 79 2e 94 af 0e a7 49 3f be 51 6f a4 fd ab f0 08 15 8a 01 61 b5 50 28 30 8e 94 30 9d ee 76 0b 43 54 58 2b ed 85 42 4f b5 57 ea f3 23 f3 94 08 a3 48 3d 40 c6 8a ee b0 1d 26 b0 4a d5 90 66 4e a1 d0 b9 b8 f7 ec da 54 78 85 a8 a4 05 f8 8a f0 32 15 38 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 13 Mar 2025 12:01:52 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Tue, 25 Jul 2023 10:57:52 GMTETag: W/"afe-6014d9a456b59"Content-Encoding: brData Raw: 35 31 33 0d 0a c1 e8 57 00 00 bf bd a8 fb ce fd 7c bd 5d 84 c4 aa b8 8e 93 34 19 8e 63 21 75 ed 36 e8 d6 aa 63 6c 7c a1 b3 7d 89 8f 9d ef 2c fb 92 26 4c f9 fb 48 73 87 06 ad 58 b5 56 b4 a5 9d 8a e8 04 a5 b0 8e 81 5a 21 3e 3a 21 7e 68 57 7e 56 21 f1 af f9 eb e2 5c b3 06 cd c6 74 77 6f 61 0c c3 76 48 9f 6b b3 28 4b 4e b8 9f 30 c5 f0 c1 24 08 a2 45 b0 28 86 38 4d 82 86 0f 96 4f d0 52 2d 36 31 19 0c 06 53 4b aa 13 d9 81 5f 0e 9e 2b b8 b5 6d 9a 74 ea 5d 78 57 ae cf 4f 7f f4 c9 c2 0c c4 2a e1 3e f2 62 95 70 e0 44 74 5a f8 33 82 7d e4 c5 94 44 3e f2 12 aa 08 84 31 c9 72 aa 5a 78 e6 de b4 f5 c1 02 06 db 47 9e 62 8a 53 bf 56 ae c1 2c e3 14 ee 48 05 b3 b2 2b 22 cf 56 4c 71 ea 23 ff 4b 04 49 68 0b 87 32 1d 64 ac 13 2b 0c a1 14 8a 0a d5 c2 d3 e3 2f 80 07 77 67 16 3f 9e 59 84 5b 22 9c c4 f7 cc 4c 06 52 e5 e7 d2 5b 77 ae cf 3c 28 cd ce cf cd cd df 07 c3 a6 9a d7 63 74 29 95 d9 1e bf c4 22 15 b7 22 da 63 21 b5 06 be 50 62 82 29 46 b8 95 87 84 d3 96 33 59 2e 25 4c b0 a4 9b 8c de 16 fb c8 cb d5 80 53 50 83 94 b6 b0 a2 7d 65 87 79 8e 7d 34 01 8f 10 00 40 42 b2 0e 13 2e 94 9b 67 65 4a a2 88 89 ce 51 1a 22 96 74 4c 03 81 cc 22 9a 4d d1 2e df 89 c7 1a 8b d3 b6 72 a1 42 93 26 1a 22 1d b0 e7 1e b2 47 b3 36 97 4b d6 c0 85 3c cc 24 e7 99 ce 09 48 f8 b0 93 c9 ae 88 5c 28 56 83 c6 7b 41 a3 89 86 28 90 d1 20 e7 9f a0 2d 85 b2 da 24 61 7c e0 02 36 7f 19 6d ce cd 57 b8 04 b7 29 cb 06 b2 04 78 fc 62 fc 3b 8c 7f 35 1b 66 d3 ec 9b 27 b8 04 f8 f6 5d 58 b8 21 55 cc 42 5c 02 6c 7e 33 67 e6 6b 73 b4 fe ca 6c c0 42 26 e1 7e 15 97 00 df 64 19 e9 30 21 e1 43 f2 b0 0b 37 a4 8a 59 08 0b 99 c4 25 c8 89 c8 ad 9c 66 ac dd 44 00 00 09 3f cf 71 26 a8 15 53 d6 89 95 0b ce 64 ad 89 36 9c b3 cf a9 0b 8d a9 77 6a dc 43 d1 be b2 08 67 1d e1 42 48 85 a2 d9 5c 6c 28 b9 cc 5c 58 8a 99 a2 74 35 38 25 e3 40 13 95 5a da 6f 4e 58 4b 39 c7 04 92 47 6e 02 0b 09 50 0c 09 a4 7a 30 90 4a c9 c4 85 4a 39 0d 50 fd e0 4d ca 7b 54 b1 90 94 d8 f0 86 28 ae e4 55 aa 4d 05 4f b4 7d 25 1a 03 0f 51 1a 0d bb e5 1d 32 54 fb 54 ca 6c cd 24 ed a7 9c 30 91 0e b7 ef 21 96 92 a9 0b 4e da 87 5c 72 16 41 b1 dd 56 9a d8 00 41 d2 97 48 fd e4 14 40 0b 57 cb 69 1f 48 57 49 07 03 a2 e5 d4 bd 50 31 24 dd 9c 16 3f cc 69 5b 19 51 ce 08 22 45 b9 c5 7a bd 2e 81 56 5d c6 a9 52 34 b3 f2 94 84 49 54 bb 85 47 83 56 ae 59 6c 3d ef d3 40 f6 53 01 b5 d4 99 aa 01 9a 9d 59 a2 dd ac 90 df 69 c8 9e 80 d6 db 67 40 08 c0 6c 9b d3 d1 ae 39 30 c7 e6 4b 73 89 50 6b 3b 15 26 6c f4 7e 42 23 46 40 0a 3e 80 3c cc 28 15 40 44 04 ef 26 4c 7c c3 79 2e 94 af 0e a7 49 3f be 51 6f a4 fd ab f0 08 15 8a 01 61 b5 50 28 30 8e 94 30 9d ee 76 0b 43 54 58 2b ed 85 42 4f b5 57 ea f3 23 f3 94 08 a3 48 3d 40 c6 8a ee b0 1d 26 b0 4a d5 90 66 4e a1 d0 b9 b8 f7 ec da 54 78 85 a8 a4 05 f8 8a f0 32 15 38 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 13 Mar 2025 12:01:55 GMTContent-Type: text/htmlContent-Length: 2814Connection: closeVary: Accept-EncodingLast-Modified: Tue, 25 Jul 2023 10:57:52 GMTETag: "afe-6014d9a456b59"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 45 55 43 2d 4a 50 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 58 53 45 52 56 45 52 20 49 6e 63 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 49 4e 44 45 58 2c 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 75 6c 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 65 6d 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 37 39 62 37 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 a5 e1 a5 a4 a5 ea a5 aa 22 2c 20 4d 65 69 72 79 6f 2c 20 22 a3 cd a3 d3 20 a3 d0 a5 b4 a5 b7 a5 c3 a5 af 22 2c 20 22 4d 53 20 50 47 6f 74 68 69 63 22 2c 20 22 a5 d2 a5 e9 a5 ae a5 ce b3 d1 a5 b4 20 50 72 6f 20 57 33 22 2c 20 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 68 32 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 12:02:00 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 12:02:05 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 12:02:07 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 12:02:10 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 12:02:16 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 12:02:18 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 12:02:21 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 12:02:24 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 12:02:29 GMTServer: ApacheConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 63 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 62 6c 75 65 62 69 72 64 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 74 73 6c 69 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 6f 6d 65 6e 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 50 6c 75 67 69 6e 2f 4c 4f 47 4f 53 65 74 74 69 6e 67 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 61 70 70 5f 34 30 35 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 1cf<!DOCTYPE html><html><head> <meta charset="utf-8"> <script src="/EntryPoint/lib/bluebird.min.js"></script> <script src="/EntryPoint/lib/tslib.js"></script> <script src="/EntryPoint/lib/main.js"></script> <script src="/EntryPoint/lib/moment.js"></script> <script src="/Plugin/LOGOSetting.js" charset="utf-8"></script> <script src="/EntryPoint/app_4054.js"></script></head><body> <div id="content"></div></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 12:02:32 GMTServer: ApacheConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 63 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 62 6c 75 65 62 69 72 64 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 74 73 6c 69 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 6f 6d 65 6e 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 50 6c 75 67 69 6e 2f 4c 4f 47 4f 53 65 74 74 69 6e 67 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 61 70 70 5f 34 30 35 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 1cf<!DOCTYPE html><html><head> <meta charset="utf-8"> <script src="/EntryPoint/lib/bluebird.min.js"></script> <script src="/EntryPoint/lib/tslib.js"></script> <script src="/EntryPoint/lib/main.js"></script> <script src="/EntryPoint/lib/moment.js"></script> <script src="/Plugin/LOGOSetting.js" charset="utf-8"></script> <script src="/EntryPoint/app_4054.js"></script></head><body> <div id="content"></div></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 12:02:35 GMTServer: ApacheConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 63 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 62 6c 75 65 62 69 72 64 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 74 73 6c 69 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 6f 6d 65 6e 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 50 6c 75 67 69 6e 2f 4c 4f 47 4f 53 65 74 74 69 6e 67 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 61 70 70 5f 34 30 35 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 1cf<!DOCTYPE html><html><head> <meta charset="utf-8"> <script src="/EntryPoint/lib/bluebird.min.js"></script> <script src="/EntryPoint/lib/tslib.js"></script> <script src="/EntryPoint/lib/main.js"></script> <script src="/EntryPoint/lib/moment.js"></script> <script src="/Plugin/LOGOSetting.js" charset="utf-8"></script> <script src="/EntryPoint/app_4054.js"></script></head><body> <div id="content"></div></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 13 Mar 2025 12:02:38 GMTServer: ApacheConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 63 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 62 6c 75 65 62 69 72 64 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 74 73 6c 69 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 61 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 6c 69 62 2f 6d 6f 6d 65 6e 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 50 6c 75 67 69 6e 2f 4c 4f 47 4f 53 65 74 74 69 6e 67 2e 6a 73 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 45 6e 74 72 79 50 6f 69 6e 74 2f 61 70 70 5f 34 30 35 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 1cf<!DOCTYPE html><html><head> <meta charset="utf-8"> <script src="/EntryPoint/lib/bluebird.min.js"></script> <script src="/EntryPoint/lib/tslib.js"></script> <script src="/EntryPoint/lib/main.js"></script> <script src="/EntryPoint/lib/moment.js"></script> <script src="/Plugin/LOGOSetting.js" charset="utf-8"></script> <script src="/EntryPoint/app_4054.js"></script></head><body> <div id="content"></div></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 13 Mar 2025 12:03:46 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 31 4f c3 30 10 85 f7 fc 8a a3 13 0c f8 d2 2a 03 83 65 09 9a 54 54 0a 25 02 67 60 74 f1 21 57 a4 71 b0 2f 44 fc 7b 9c 54 48 2c 27 bd bb ef 3d bd 93 57 e5 f3 56 bf 35 15 3c ea a7 1a 9a f6 a1 de 6f 61 75 8b b8 af f4 0e b1 d4 e5 e5 b2 11 39 62 75 58 a9 4c 3a 3e 77 4a 3a 32 36 09 3e 71 47 aa c8 0b 38 78 86 9d 1f 7b 2b f1 b2 cc 24 2e 90 3c 7a fb 33 fb d6 ea 1f 93 54 26 07 a5 1d 41 a0 af 91 22 93 85 f6 a5 86 c9 44 e8 13 f7 31 73 e0 7b 60 77 8a 10 29 7c 53 10 12 87 39 29 a4 61 ac 0d 14 a3 ba 1f cc bb 23 dc 88 42 14 6b b8 6e 8f 63 cf e3 0d bc 2e 06 30 0c d3 34 89 cf ce c4 28 98 cc 19 1a 1f 18 ee 72 89 7f 01 a9 e7 d2 30 75 9a 3f cb 7e 01 ea f2 fe f1 14 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e8M1O0*eTT%g`t!Wq/D{TH,'=WV5<oau9buXL:>wJ:26>qG8x{+$.<z3T&A"D1s{`w)|S9)a#Bknc.04(r0u?~0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 13 Mar 2025 12:03:49 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 31 4f c3 30 10 85 f7 fc 8a a3 13 0c f8 d2 2a 03 83 65 09 9a 54 54 0a 25 02 67 60 74 f1 21 57 a4 71 b0 2f 44 fc 7b 9c 54 48 2c 27 bd bb ef 3d bd 93 57 e5 f3 56 bf 35 15 3c ea a7 1a 9a f6 a1 de 6f 61 75 8b b8 af f4 0e b1 d4 e5 e5 b2 11 39 62 75 58 a9 4c 3a 3e 77 4a 3a 32 36 09 3e 71 47 aa c8 0b 38 78 86 9d 1f 7b 2b f1 b2 cc 24 2e 90 3c 7a fb 33 fb d6 ea 1f 93 54 26 07 a5 1d 41 a0 af 91 22 93 85 f6 a5 86 c9 44 e8 13 f7 31 73 e0 7b 60 77 8a 10 29 7c 53 10 12 87 39 29 a4 61 ac 0d 14 a3 ba 1f cc bb 23 dc 88 42 14 6b b8 6e 8f 63 cf e3 0d bc 2e 06 30 0c d3 34 89 cf ce c4 28 98 cc 19 1a 1f 18 ee 72 89 7f 01 a9 e7 d2 30 75 9a 3f cb 7e 01 ea f2 fe f1 14 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e8M1O0*eTT%g`t!Wq/D{TH,'=WV5<oau9buXL:>wJ:26>qG8x{+$.<z3T&A"D1s{`w)|S9)a#Bknc.04(r0u?~0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 13 Mar 2025 12:03:51 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 65 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 31 4f c3 30 10 85 f7 fc 8a a3 13 0c f8 d2 2a 03 83 65 09 9a 54 54 0a 25 02 67 60 74 f1 21 57 a4 71 b0 2f 44 fc 7b 9c 54 48 2c 27 bd bb ef 3d bd 93 57 e5 f3 56 bf 35 15 3c ea a7 1a 9a f6 a1 de 6f 61 75 8b b8 af f4 0e b1 d4 e5 e5 b2 11 39 62 75 58 a9 4c 3a 3e 77 4a 3a 32 36 09 3e 71 47 aa c8 0b 38 78 86 9d 1f 7b 2b f1 b2 cc 24 2e 90 3c 7a fb 33 fb d6 ea 1f 93 54 26 07 a5 1d 41 a0 af 91 22 93 85 f6 a5 86 c9 44 e8 13 f7 31 73 e0 7b 60 77 8a 10 29 7c 53 10 12 87 39 29 a4 61 ac 0d 14 a3 ba 1f cc bb 23 dc 88 42 14 6b b8 6e 8f 63 cf e3 0d bc 2e 06 30 0c d3 34 89 cf ce c4 28 98 cc 19 1a 1f 18 ee 72 89 7f 01 a9 e7 d2 30 75 9a 3f cb 7e 01 ea f2 fe f1 14 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e8M1O0*eTT%g`t!Wq/D{TH,'=WV5<oau9buXL:>wJ:26>qG8x{+$.<z3T&A"D1s{`w)|S9)a#Bknc.04(r0u?~0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 13 Mar 2025 12:03:54 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeData Raw: 31 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6b 6c 61 73 73 2e 74 65 61 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 114<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at www.klass.team Port 80</address></body></html>0
                Source: AAHiVVNIKQESryT.exe, 00000004.00000002.1321747792.0000000002581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: Q1NBabd2fJUnEL1mh.exe, 00000010.00000002.3756250382.00000000049B4000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.calimade.net
                Source: Q1NBabd2fJUnEL1mh.exe, 00000010.00000002.3756250382.00000000049B4000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.calimade.net/1hc0/
                Source: help.exe, 0000000C.00000003.1690066067.0000000007978000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
                Source: help.exe, 0000000C.00000003.1690066067.0000000007978000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: help.exe, 0000000C.00000003.1690066067.0000000007978000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: help.exe, 0000000C.00000003.1690066067.0000000007978000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: help.exe, 0000000C.00000003.1690066067.0000000007978000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: help.exe, 0000000C.00000003.1690066067.0000000007978000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv209h
                Source: help.exe, 0000000C.00000003.1690066067.0000000007978000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: help.exe, 0000000C.00000003.1690066067.0000000007978000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                Source: help.exe, 0000000C.00000002.3752377980.0000000002AE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                Source: help.exe, 0000000C.00000002.3752377980.0000000002AE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
                Source: help.exe, 0000000C.00000002.3752377980.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                Source: help.exe, 0000000C.00000002.3752377980.0000000002ABD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033)
                Source: help.exe, 0000000C.00000002.3752377980.0000000002AE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
                Source: help.exe, 0000000C.00000002.3752377980.0000000002AE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                Source: help.exe, 0000000C.00000002.3752377980.0000000002AE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
                Source: help.exe, 0000000C.00000003.1684855079.0000000007954000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
                Source: help.exe, 0000000C.00000003.1690066067.0000000007978000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
                Source: help.exe, 0000000C.00000002.3756911774.0000000005EB0000.00000004.00000800.00020000.00000000.sdmp, help.exe, 0000000C.00000002.3754566780.0000000004BEA000.00000004.10000000.00040000.00000000.sdmp, Q1NBabd2fJUnEL1mh.exe, 00000010.00000002.3753893974.0000000003A2A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: help.exe, 0000000C.00000003.1690066067.0000000007978000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 9.2.AAHiVVNIKQESryT.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.AAHiVVNIKQESryT.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.1467523310.0000000001180000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3753846723.0000000002E70000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1466838131.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.3756250382.0000000004930000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3753804208.0000000002E20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3751883739.0000000002670000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.3753682119.0000000003A80000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1470339779.0000000002410000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0042C623 NtClose,9_2_0042C623
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2B60 NtClose,LdrInitializeThunk,9_2_014F2B60
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2DF0 NtQuerySystemInformation,LdrInitializeThunk,9_2_014F2DF0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2C70 NtFreeVirtualMemory,LdrInitializeThunk,9_2_014F2C70
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F35C0 NtCreateMutant,LdrInitializeThunk,9_2_014F35C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F4340 NtSetContextThread,9_2_014F4340
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F4650 NtSuspendThread,9_2_014F4650
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2BE0 NtQueryValueKey,9_2_014F2BE0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2BF0 NtAllocateVirtualMemory,9_2_014F2BF0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2B80 NtQueryInformationFile,9_2_014F2B80
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2BA0 NtEnumerateValueKey,9_2_014F2BA0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2AD0 NtReadFile,9_2_014F2AD0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2AF0 NtWriteFile,9_2_014F2AF0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2AB0 NtWaitForSingleObject,9_2_014F2AB0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2D00 NtSetInformationFile,9_2_014F2D00
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2D10 NtMapViewOfSection,9_2_014F2D10
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2D30 NtUnmapViewOfSection,9_2_014F2D30
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2DD0 NtDelayExecution,9_2_014F2DD0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2DB0 NtEnumerateKey,9_2_014F2DB0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2C60 NtCreateKey,9_2_014F2C60
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2C00 NtQueryInformationProcess,9_2_014F2C00
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2CC0 NtQueryVirtualMemory,9_2_014F2CC0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2CF0 NtOpenProcess,9_2_014F2CF0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2CA0 NtQueryInformationToken,9_2_014F2CA0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2F60 NtCreateProcessEx,9_2_014F2F60
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2F30 NtCreateSection,9_2_014F2F30
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2FE0 NtCreateFile,9_2_014F2FE0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2F90 NtProtectVirtualMemory,9_2_014F2F90
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2FA0 NtQuerySection,9_2_014F2FA0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2FB0 NtResumeThread,9_2_014F2FB0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2E30 NtWriteVirtualMemory,9_2_014F2E30
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2EE0 NtQueueApcThread,9_2_014F2EE0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2E80 NtReadVirtualMemory,9_2_014F2E80
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2EA0 NtAdjustPrivilegesToken,9_2_014F2EA0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F3010 NtOpenDirectoryObject,9_2_014F3010
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F3090 NtSetValueKey,9_2_014F3090
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F39B0 NtGetContextThread,9_2_014F39B0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F3D70 NtOpenThread,9_2_014F3D70
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F3D10 NtOpenProcessToken,9_2_014F3D10
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B4340 NtSetContextThread,LdrInitializeThunk,12_2_030B4340
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B4650 NtSuspendThread,LdrInitializeThunk,12_2_030B4650
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2B60 NtClose,LdrInitializeThunk,12_2_030B2B60
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2BA0 NtEnumerateValueKey,LdrInitializeThunk,12_2_030B2BA0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2BE0 NtQueryValueKey,LdrInitializeThunk,12_2_030B2BE0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2BF0 NtAllocateVirtualMemory,LdrInitializeThunk,12_2_030B2BF0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2AD0 NtReadFile,LdrInitializeThunk,12_2_030B2AD0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2AF0 NtWriteFile,LdrInitializeThunk,12_2_030B2AF0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2F30 NtCreateSection,LdrInitializeThunk,12_2_030B2F30
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2FB0 NtResumeThread,LdrInitializeThunk,12_2_030B2FB0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2FE0 NtCreateFile,LdrInitializeThunk,12_2_030B2FE0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2E80 NtReadVirtualMemory,LdrInitializeThunk,12_2_030B2E80
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2EE0 NtQueueApcThread,LdrInitializeThunk,12_2_030B2EE0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2D10 NtMapViewOfSection,LdrInitializeThunk,12_2_030B2D10
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2D30 NtUnmapViewOfSection,LdrInitializeThunk,12_2_030B2D30
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2DD0 NtDelayExecution,LdrInitializeThunk,12_2_030B2DD0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2DF0 NtQuerySystemInformation,LdrInitializeThunk,12_2_030B2DF0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2C60 NtCreateKey,LdrInitializeThunk,12_2_030B2C60
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2C70 NtFreeVirtualMemory,LdrInitializeThunk,12_2_030B2C70
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2CA0 NtQueryInformationToken,LdrInitializeThunk,12_2_030B2CA0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B35C0 NtCreateMutant,LdrInitializeThunk,12_2_030B35C0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B39B0 NtGetContextThread,LdrInitializeThunk,12_2_030B39B0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2B80 NtQueryInformationFile,12_2_030B2B80
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2AB0 NtWaitForSingleObject,12_2_030B2AB0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2F60 NtCreateProcessEx,12_2_030B2F60
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2F90 NtProtectVirtualMemory,12_2_030B2F90
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2FA0 NtQuerySection,12_2_030B2FA0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2E30 NtWriteVirtualMemory,12_2_030B2E30
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2EA0 NtAdjustPrivilegesToken,12_2_030B2EA0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2D00 NtSetInformationFile,12_2_030B2D00
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2DB0 NtEnumerateKey,12_2_030B2DB0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2C00 NtQueryInformationProcess,12_2_030B2C00
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2CC0 NtQueryVirtualMemory,12_2_030B2CC0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B2CF0 NtOpenProcess,12_2_030B2CF0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B3010 NtOpenDirectoryObject,12_2_030B3010
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B3090 NtSetValueKey,12_2_030B3090
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B3D10 NtOpenProcessToken,12_2_030B3D10
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B3D70 NtOpenThread,12_2_030B3D70
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02698E40 NtCreateFile,12_2_02698E40
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02698FA0 NtReadFile,12_2_02698FA0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02699290 NtAllocateVirtualMemory,12_2_02699290
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02699090 NtDeleteFile,12_2_02699090
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02699130 NtClose,12_2_02699130
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4_2_00873E284_2_00873E28
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4_2_0087E1644_2_0087E164
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4_2_00876F924_2_00876F92
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4_2_06FD3D694_2_06FD3D69
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4_2_06FDA0A94_2_06FDA0A9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4_2_06FD54504_2_06FD5450
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4_2_06FD54404_2_06FD5440
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4_2_06FD5D284_2_06FD5D28
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4_2_06FD5D174_2_06FD5D17
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4_2_06FD63E84_2_06FD63E8
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4_2_06FD63D94_2_06FD63D9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4_2_06FD41B04_2_06FD41B0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_004187239_2_00418723
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_004028F09_2_004028F0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0040E1099_2_0040E109
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0040E1139_2_0040E113
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_004169239_2_00416923
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_004101339_2_00410133
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0040E2589_2_0040E258
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0040E2639_2_0040E263
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_004032709_2_00403270
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_004012309_2_00401230
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0040E2AC9_2_0040E2AC
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0042EC139_2_0042EC13
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_004045A79_2_004045A7
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_004046249_2_00404624
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0040FF0A9_2_0040FF0A
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0040FF139_2_0040FF13
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015481589_2_01548158
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B01009_2_014B0100
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155A1189_2_0155A118
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015781CC9_2_015781CC
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015801AA9_2_015801AA
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015741A29_2_015741A2
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015520009_2_01552000
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157A3529_2_0157A352
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014CE3F09_2_014CE3F0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015803E69_2_015803E6
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015602749_2_01560274
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015402C09_2_015402C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C05359_2_014C0535
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015805919_2_01580591
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015724469_2_01572446
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015644209_2_01564420
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0156E4F69_2_0156E4F6
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E47509_2_014E4750
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C07709_2_014C0770
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BC7C09_2_014BC7C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DC6E09_2_014DC6E0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D69629_2_014D6962
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C29A09_2_014C29A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0158A9A69_2_0158A9A6
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014CA8409_2_014CA840
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C28409_2_014C2840
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EE8F09_2_014EE8F0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014A68B89_2_014A68B8
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157AB409_2_0157AB40
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01576BD79_2_01576BD7
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BEA809_2_014BEA80
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155CD1F9_2_0155CD1F
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014CAD009_2_014CAD00
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BADE09_2_014BADE0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D8DBF9_2_014D8DBF
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0C009_2_014C0C00
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B0CF29_2_014B0CF2
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01560CB59_2_01560CB5
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01534F409_2_01534F40
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01562F309_2_01562F30
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01502F289_2_01502F28
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E0F309_2_014E0F30
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B2FC89_2_014B2FC8
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014CCFE09_2_014CCFE0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153EFA09_2_0153EFA0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0E599_2_014C0E59
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157EE269_2_0157EE26
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157EEDB9_2_0157EEDB
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157CE939_2_0157CE93
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D2E909_2_014D2E90
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F516C9_2_014F516C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0158B16B9_2_0158B16B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AF1729_2_014AF172
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014CB1B09_2_014CB1B0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C70C09_2_014C70C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0156F0CC9_2_0156F0CC
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157F0E09_2_0157F0E0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015770E99_2_015770E9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AD34C9_2_014AD34C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157132D9_2_0157132D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0150739A9_2_0150739A
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DB2C09_2_014DB2C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015612ED9_2_015612ED
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C52A09_2_014C52A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015775719_2_01577571
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015895C39_2_015895C3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155D5B09_2_0155D5B0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B14609_2_014B1460
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157F43F9_2_0157F43F
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157F7B09_2_0157F7B0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015056309_2_01505630
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015716CC9_2_015716CC
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C99509_2_014C9950
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DB9509_2_014DB950
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015559109_2_01555910
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152D8009_2_0152D800
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C38E09_2_014C38E0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157FB769_2_0157FB76
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01535BF09_2_01535BF0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014FDBF99_2_014FDBF9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DFB809_2_014DFB80
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01577A469_2_01577A46
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157FA499_2_0157FA49
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01533A6C9_2_01533A6C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0156DAC69_2_0156DAC6
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01505AA09_2_01505AA0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01561AA39_2_01561AA3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155DAAC9_2_0155DAAC
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C3D409_2_014C3D40
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01571D5A9_2_01571D5A
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01577D739_2_01577D73
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DFDC09_2_014DFDC0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01539C329_2_01539C32
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157FCF29_2_0157FCF2
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157FF099_2_0157FF09
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01483FD29_2_01483FD2
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01483FD59_2_01483FD5
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C1F929_2_014C1F92
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157FFB19_2_0157FFB1
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C9EB09_2_014C9EB0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313A35212_2_0313A352
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_031403E612_2_031403E6
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0308E3F012_2_0308E3F0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0312027412_2_03120274
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_031002C012_2_031002C0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0307010012_2_03070100
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0311A11812_2_0311A118
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0310815812_2_03108158
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_031341A212_2_031341A2
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_031401AA12_2_031401AA
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_031381CC12_2_031381CC
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0311200012_2_03112000
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030A475012_2_030A4750
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0308077012_2_03080770
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0307C7C012_2_0307C7C0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0309C6E012_2_0309C6E0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0308053512_2_03080535
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0314059112_2_03140591
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0312442012_2_03124420
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313244612_2_03132446
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0312E4F612_2_0312E4F6
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313AB4012_2_0313AB40
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03136BD712_2_03136BD7
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0307EA8012_2_0307EA80
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0309696212_2_03096962
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030829A012_2_030829A0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0314A9A612_2_0314A9A6
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0308A84012_2_0308A840
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0308284012_2_03082840
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030668B812_2_030668B8
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030AE8F012_2_030AE8F0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03122F3012_2_03122F30
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030C2F2812_2_030C2F28
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030A0F3012_2_030A0F30
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030F4F4012_2_030F4F40
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030FEFA012_2_030FEFA0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03072FC812_2_03072FC8
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0308CFE012_2_0308CFE0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313EE2612_2_0313EE26
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03080E5912_2_03080E59
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313CE9312_2_0313CE93
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03092E9012_2_03092E90
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313EEDB12_2_0313EEDB
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0308AD0012_2_0308AD00
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0311CD1F12_2_0311CD1F
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03098DBF12_2_03098DBF
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0307ADE012_2_0307ADE0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03080C0012_2_03080C00
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03120CB512_2_03120CB5
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03070CF212_2_03070CF2
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313132D12_2_0313132D
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0306D34C12_2_0306D34C
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030C739A12_2_030C739A
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030852A012_2_030852A0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0309B2C012_2_0309B2C0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_031212ED12_2_031212ED
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030B516C12_2_030B516C
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0306F17212_2_0306F172
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0314B16B12_2_0314B16B
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0308B1B012_2_0308B1B0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030870C012_2_030870C0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0312F0CC12_2_0312F0CC
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313F0E012_2_0313F0E0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_031370E912_2_031370E9
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313F7B012_2_0313F7B0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030C563012_2_030C5630
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_031316CC12_2_031316CC
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313757112_2_03137571
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0311D5B012_2_0311D5B0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313F43F12_2_0313F43F
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0307146012_2_03071460
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313FB7612_2_0313FB76
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0309FB8012_2_0309FB80
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030BDBF912_2_030BDBF9
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030F5BF012_2_030F5BF0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03137A4612_2_03137A46
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313FA4912_2_0313FA49
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030F3A6C12_2_030F3A6C
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030C5AA012_2_030C5AA0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03121AA312_2_03121AA3
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0311DAAC12_2_0311DAAC
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0312DAC612_2_0312DAC6
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0311591012_2_03115910
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0308995012_2_03089950
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0309B95012_2_0309B950
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030ED80012_2_030ED800
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030838E012_2_030838E0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313FF0912_2_0313FF09
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03081F9212_2_03081F92
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313FFB112_2_0313FFB1
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03089EB012_2_03089EB0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03083D4012_2_03083D40
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03131D5A12_2_03131D5A
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_03137D7312_2_03137D73
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0309FDC012_2_0309FDC0
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030F9C3212_2_030F9C32
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0313FCF212_2_0313FCF2
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02681B9012_2_02681B90
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0267CA2012_2_0267CA20
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0267CA1712_2_0267CA17
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0267CC4012_2_0267CC40
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0267AC2012_2_0267AC20
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0267AC1612_2_0267AC16
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0267AD6512_2_0267AD65
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0267AD7012_2_0267AD70
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0267ADB912_2_0267ADB9
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0268523012_2_02685230
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_026710B412_2_026710B4
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0267113112_2_02671131
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0269B72012_2_0269B720
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0268343012_2_02683430
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02F7E2F712_2_02F7E2F7
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02F8526412_2_02F85264
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02F7E1D812_2_02F7E1D8
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02F7E68D12_2_02F7E68D
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02F7D75812_2_02F7D758
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02F7C9F812_2_02F7C9F8
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02F7C96312_2_02F7C963
                Source: C:\Windows\SysWOW64\help.exeCode function: String function: 0306B970 appears 280 times
                Source: C:\Windows\SysWOW64\help.exeCode function: String function: 030FF290 appears 105 times
                Source: C:\Windows\SysWOW64\help.exeCode function: String function: 030B5130 appears 58 times
                Source: C:\Windows\SysWOW64\help.exeCode function: String function: 030C7E54 appears 111 times
                Source: C:\Windows\SysWOW64\help.exeCode function: String function: 030EEA12 appears 86 times
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: String function: 0153F290 appears 105 times
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: String function: 01507E54 appears 111 times
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: String function: 014AB970 appears 280 times
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: String function: 014F5130 appears 58 times
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: String function: 0152EA12 appears 86 times
                Source: AAHiVVNIKQESryT.exe, 00000004.00000002.1317132611.000000000089E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs AAHiVVNIKQESryT.exe
                Source: AAHiVVNIKQESryT.exe, 00000004.00000002.1321747792.00000000025DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTL.dll" vs AAHiVVNIKQESryT.exe
                Source: AAHiVVNIKQESryT.exe, 00000004.00000002.1355745750.0000000008AE0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs AAHiVVNIKQESryT.exe
                Source: AAHiVVNIKQESryT.exe, 00000004.00000002.1333972354.0000000006DA0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTL.dll" vs AAHiVVNIKQESryT.exe
                Source: AAHiVVNIKQESryT.exe, 00000004.00000002.1321747792.0000000002790000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTL.dll" vs AAHiVVNIKQESryT.exe
                Source: AAHiVVNIKQESryT.exe, 00000009.00000002.1467764867.00000000011D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameHelp.Exej% vs AAHiVVNIKQESryT.exe
                Source: AAHiVVNIKQESryT.exe, 00000009.00000002.1467764867.00000000011E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameHelp.Exej% vs AAHiVVNIKQESryT.exe
                Source: AAHiVVNIKQESryT.exe, 00000009.00000002.1468526331.00000000015AD000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs AAHiVVNIKQESryT.exe
                Source: AAHiVVNIKQESryT.exeBinary or memory string: OriginalFilenameBmQS.exe6 vs AAHiVVNIKQESryT.exe
                Source: AAHiVVNIKQESryT.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: AAHiVVNIKQESryT.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, h7ShcV770PyZ0AADup.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, h7ShcV770PyZ0AADup.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, rhL7Cp37IKU9FIO2K6.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, rhL7Cp37IKU9FIO2K6.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, rhL7Cp37IKU9FIO2K6.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@11/7@16/12
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AAHiVVNIKQESryT.exe.logJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8384:120:WilError_03
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net data provider for sqlserver
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_x1g1py34.d1b.ps1Jump to behavior
                Source: AAHiVVNIKQESryT.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: AAHiVVNIKQESryT.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: help.exe, 0000000C.00000003.1686266840.0000000002B26000.00000004.00000020.00020000.00000000.sdmp, help.exe, 0000000C.00000002.3752377980.0000000002B54000.00000004.00000020.00020000.00000000.sdmp, help.exe, 0000000C.00000003.1686266840.0000000002B04000.00000004.00000020.00020000.00000000.sdmp, help.exe, 0000000C.00000003.1688581279.0000000002B32000.00000004.00000020.00020000.00000000.sdmp, help.exe, 0000000C.00000002.3752377980.0000000002B26000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: AAHiVVNIKQESryT.exeVirustotal: Detection: 42%
                Source: AAHiVVNIKQESryT.exeReversingLabs: Detection: 42%
                Source: unknownProcess created: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe"
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess created: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeProcess created: C:\Windows\SysWOW64\help.exe "C:\Windows\SysWOW64\help.exe"
                Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe"Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess created: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe"Jump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeProcess created: C:\Windows\SysWOW64\help.exe "C:\Windows\SysWOW64\help.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Windows\SysWOW64\help.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
                Source: AAHiVVNIKQESryT.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: AAHiVVNIKQESryT.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: AAHiVVNIKQESryT.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: wntdll.pdbUGP source: AAHiVVNIKQESryT.exe, 00000009.00000002.1468526331.0000000001480000.00000040.00001000.00020000.00000000.sdmp, help.exe, 0000000C.00000003.1469095868.0000000002E95000.00000004.00000020.00020000.00000000.sdmp, help.exe, 0000000C.00000003.1466998212.0000000002CEA000.00000004.00000020.00020000.00000000.sdmp, help.exe, 0000000C.00000002.3754014874.0000000003040000.00000040.00001000.00020000.00000000.sdmp, help.exe, 0000000C.00000002.3754014874.00000000031DE000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: AAHiVVNIKQESryT.exe, AAHiVVNIKQESryT.exe, 00000009.00000002.1468526331.0000000001480000.00000040.00001000.00020000.00000000.sdmp, help.exe, help.exe, 0000000C.00000003.1469095868.0000000002E95000.00000004.00000020.00020000.00000000.sdmp, help.exe, 0000000C.00000003.1466998212.0000000002CEA000.00000004.00000020.00020000.00000000.sdmp, help.exe, 0000000C.00000002.3754014874.0000000003040000.00000040.00001000.00020000.00000000.sdmp, help.exe, 0000000C.00000002.3754014874.00000000031DE000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: BmQS.pdbSHA256 source: AAHiVVNIKQESryT.exe
                Source: Binary string: BmQS.pdb source: AAHiVVNIKQESryT.exe
                Source: Binary string: help.pdbGCTL source: AAHiVVNIKQESryT.exe, 00000009.00000002.1467764867.00000000011D8000.00000004.00000020.00020000.00000000.sdmp, Q1NBabd2fJUnEL1mh.exe, 0000000B.00000002.3753043049.000000000150E000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: help.pdb source: AAHiVVNIKQESryT.exe, 00000009.00000002.1467764867.00000000011D8000.00000004.00000020.00020000.00000000.sdmp, Q1NBabd2fJUnEL1mh.exe, 0000000B.00000002.3753043049.000000000150E000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: Q1NBabd2fJUnEL1mh.exe, 0000000B.00000000.1383188230.000000000059F000.00000002.00000001.01000000.0000000B.sdmp, Q1NBabd2fJUnEL1mh.exe, 00000010.00000002.3752571352.000000000059F000.00000002.00000001.01000000.0000000B.sdmp

                Data Obfuscation

                barindex
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, rhL7Cp37IKU9FIO2K6.cs.Net Code: Wb86X7egvW System.Reflection.Assembly.Load(byte[])
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4_2_06EDAC82 pushad ; iretd 4_2_06EDACE1
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4_2_06ED7DC0 push 9C06EB59h; ret 4_2_06ED7DC5
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 4_2_06ED78E8 pushfd ; ret 4_2_06ED78F1
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_00404956 push CD785CF3h; ret 9_2_00404960
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_004051F5 push ebx; retf 9_2_004051FA
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_004139A3 push esi; ret 9_2_004139AA
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_00405A87 push ecx; retf 9_2_00405A91
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0041ABE3 push esi; ret 9_2_0041ABEA
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_00417C4D push 00000024h; ret 9_2_00417C4F
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_00418C73 push eax; ret 9_2_00418D0A
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_004034F0 push eax; ret 9_2_004034F2
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_00417570 push edx; retf 9_2_00417596
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0040951E pushfd ; iretd 9_2_0040955D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_004185A9 push A3C436E7h; ret 9_2_004185CB
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_00404EC1 push ecx; iretd 9_2_00404EC6
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_004096CB push ebp; retf 9_2_004096DB
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0041074B push 3788F9D1h; ret 9_2_00410752
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0040D709 push esp; iretd 9_2_0040D70A
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_00417FCA push ebx; retf 9_2_00417FDD
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_004117D3 push edi; ret 9_2_004117DA
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0148225F pushad ; ret 9_2_014827F9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014827FA pushad ; ret 9_2_014827F9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B09AD push ecx; mov dword ptr [esp], ecx9_2_014B09B6
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0148283D push eax; iretd 9_2_01482858
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0148135E push eax; iretd 9_2_01481369
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_030709AD push ecx; mov dword ptr [esp], ecx12_2_030709B6
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02682260 push esi; iretd 12_2_02682261
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02682244 push cs; retf 12_2_02682249
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_02686228 push ebx; iretd 12_2_0268622D
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0267E2E0 push edi; ret 12_2_0267E2E7
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0268407D push edx; retf 12_2_026840A3
                Source: AAHiVVNIKQESryT.exeStatic PE information: section name: .text entropy: 7.880591056398308
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, NCySI4oINoomWXjoaH.csHigh entropy of concatenated method names: 'WwhFSvC97H', 'RNEFPYh4nZ', 'eiWF4ULAqF', 'vRCFwuOFvH', 'E3xFfc220p', 'oKpF8DXMly', 'tOyFclEeYj', 'L0lFhxg9lK', 'SMMFWIOoiR', 'k3gF5VvMRJ'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, pFiZD0ClVhG7NOhPh5.csHigh entropy of concatenated method names: 'RpSR1ZfCwn', 'nPjR9YhBgA', 'rl0RIuIrsH', 'MvcRtStfyM', 'Yi6RFCpn6J', 'g6nRZPmKPD', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, GF2i84zRbMjXJTfTF2.csHigh entropy of concatenated method names: 'qEjRxAnjFK', 'jCZR3kugZQ', 'LTIRpCSiTn', 'vN9RSl37or', 'TSnRPPQDPH', 'cveRweqi7W', 'gPRRfqEwi9', 'hD5Rny03wT', 'UX1R0FfJ5p', 'guwR7OOteJ'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, p8Mer2RF4vMy80FijJ.csHigh entropy of concatenated method names: 'GUI23bPJXK', 'eBS2pWPHww', 'es92Sxv2Aw', 'gUD2P6xuDi', 'zK72wTRK1e', 'scr2fcb9xk', 'vCe2cZMXIA', 'C7H2hloMdM', 'Y1e25xlNQf', 'XG32Y28t9Q'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, d0jOFQqq38iuTX5oTti.csHigh entropy of concatenated method names: 'UDdReAOjxu', 'jIwRzj77jb', 'XiKoGJf5Bm', 'XM9oBeOajc', 'SpooVuU2Cc', 'zWroqjESbx', 'RMoo6qvmi7', 'DK6ojTicoB', 'KXsoD89hoy', 'g4uoJVhKLa'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, aILEiaaqSuKoNq34aS.csHigh entropy of concatenated method names: 'cHv1UdE5Q0', 'dyO1xfAXLO', 'hii13hOC4B', 'g5a1p1Japw', 'Jv81AtfwLH', 'Dco1gUW90O', 'bdB1bKgPYp', 'B6D1LbDs7E', 'BoM1Flcviy', 'Lgw1RY4FGo'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, DSKT81yeBjZ54YhnKS.csHigh entropy of concatenated method names: 'EXVtDlC6yf', 'GjDt13FXFg', 'EvGtI7sw0C', 'PsuIewlR0F', 'eY5IztDVcb', 'iNOtGWk2kP', 'DcgtBqAbYA', 'DxLtVg2CQx', 'kx6tqDA8gA', 'dtKt6EvLfr'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, rhL7Cp37IKU9FIO2K6.csHigh entropy of concatenated method names: 'vOfqjrFaFO', 'extqDGyoR4', 'v2sqJ9ElT4', 'Oqqq1c1co5', 'i4Hq9VsXJH', 'gBTqIBByw7', 'lx4qttTRky', 'RmFqZ4Gfeq', 'gmkqNvL49t', 'R7TqCJn7YU'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, nwHV7PdZAxhpsLyfHT.csHigh entropy of concatenated method names: 'uB5FAmh6Cn', 'QeOFbGTTnD', 'BbSFFanxNY', 'XCLFoHT8oy', 'VSoFdG8j1H', 'fUTFn5oRTs', 'Dispose', 'BnfLD6wGYk', 'Xd6LJlxvha', 'ynZL161x40'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, KoxcMPcgbZQ33WWX41.csHigh entropy of concatenated method names: 'AvsBtk0SQV', 'QaUBZXYmP3', 'mpsBCisU8f', 'fnTBuLvsre', 'uvpBA7sl64', 'ftXBgB6xZT', 'ipkDJDeL2l5F3kQpV0', 'l4i2irCmYc8SbEON48', 'luDBB1sopp', 'adbBqRlbBf'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, s6I0QY5IYdxC4XKgO8.csHigh entropy of concatenated method names: 'OcnXXQFDl', 'FSdUjF0Dj', 'PCtxFNmwM', 'S8EMV26x8', 'P9wpjPy6H', 'tavv4tuMi', 'Q5x4AaXxobZ1gIC5Dj', 'oPur3PpYKmqUyqZwJc', 'jlhLZT0uw', 'rxqR8BSoH'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, lhrnfjql53qAkk9iXEZ.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Dh1RYO666I', 'hFdRa7vN9D', 'eZ1RTGIS0g', 'JeXRH8Mnsy', 'TgURrP33mK', 'jcxROT4xKs', 'kYgRkctxIo'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, CJaHFx8Tv4QCU9lmy1.csHigh entropy of concatenated method names: 'zPSbC4wlDD', 'FsCbuxsXxF', 'ToString', 'GtHbD6jr3T', 'Q1hbJtfuNK', 'HC7b14G55O', 'NpIb9aV8mY', 'vrabIJLqWQ', 'OD0bthffuU', 'b0tbZixoxy'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, AwvSaOuHP6crqMT5FH.csHigh entropy of concatenated method names: 'M8pIOBXGN6', 'MZ1IkxKRKb', 'Gb8IEdBHB1', 'ToString', 'kJtIsVTY5n', 'gpxIQKcHn4', 'lQjpvIq0EvuPfDPL3B2', 'Vra19SqHTHhhyemK70u'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, k5IPhat8yxFcUYaHDS.csHigh entropy of concatenated method names: 'oYr9KY1Qak', 'V3C9MRfnH1', 'Vt114gUEs0', 'A8H1wU6u30', 'fqr1fwcRyi', 'Cmp18DBX0L', 'dDU1cHTyG1', 'ly51hBC4lw', 'Htx1W6IOFF', 'cFk15jdcRj'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, OyNQdE1PSWaZ65OiRC.csHigh entropy of concatenated method names: 'OSdt0ViEhA', 'DF7t7ntKXv', 'So6tX4eGjU', 'E7etUmFyFM', 'PT9tKUg8dG', 'JVotxN0VHP', 'Nr0tM70lST', 'R0st3BOGn5', 'RDotphVOQc', 'eUjtvnFmiF'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, XObCDMpFBNccHHSiBL.csHigh entropy of concatenated method names: 'pmIIjARJOZ', 'FYuIJxxRSW', 'QSNI9beQg6', 'T3GItePiEX', 'gxFIZYnsjy', 'jlA9EiusuF', 'pdS9s98AxO', 'bHf9QCnEXy', 'h0N9lMS9I6', 'vYy9i5dS9w'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, zkXrP0qcCo4eUZYOL4t.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'IVRmFCoRt7', 'zvbmRQlM45', 'kjLmoGTKH3', 'lXImmRWG8R', 'rqPmd4Jqqp', 'dSAmyyXQd6', 'pWHmnpsq5l'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, x1PlpQNykapxVHT8OI.csHigh entropy of concatenated method names: 'LmEA5GunuE', 'xqqAa3mX2L', 'oOYAHuorY2', 'tMUArcK9Qq', 'wGXAPPG4W6', 'XCZA4P4oQ6', 'p7yAwFwIlZ', 'IJ9Afoe6X7', 'f1YA8q7U3d', 'MocAcv2yxA'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, h7ShcV770PyZ0AADup.csHigh entropy of concatenated method names: 'Sb1JHDlV70', 'S9pJrRaPIu', 'NCGJOF36Xx', 'CoEJkYN4LJ', 'F0YJEiAZ4p', 'JJdJsZdq9l', 'lZ5JQbLfEG', 'JatJl4r097', 'AoaJiladWl', 'DmjJeGRPgc'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, MFTqDGkPMepJ2sVKpg.csHigh entropy of concatenated method names: 'Dispose', 'TOGBimpkpW', 'C1PVPSqPyk', 'FvLmEX8VML', 'wVeBeHQAdU', 'qQPBz3Y2p3', 'ProcessDialogKey', 'mInVG5OAO9', 'Bb7VBPmKt4', 'Vt6VVXBmeR'
                Source: 4.2.AAHiVVNIKQESryT.exe.8ae0000.4.raw.unpack, CdxAFr6Zw2Tw84lc86.csHigh entropy of concatenated method names: 'haSbl6Z3s3', 'wFbbewEMl0', 'IubLGHabvJ', 'SpTLBRf9WE', 'zZKbYmatOM', 'vVXbaFCrIo', 'BbabTNVaSg', 'XRybHTIn89', 'fQ7brk310x', 'PV7bOroteL'

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\help.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\help.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\help.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\help.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\help.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: AAHiVVNIKQESryT.exe PID: 6784, type: MEMORYSTR
                Source: C:\Windows\SysWOW64\help.exeAPI/Special instruction interceptor: Address: 7FF84F7AD324
                Source: C:\Windows\SysWOW64\help.exeAPI/Special instruction interceptor: Address: 7FF84F7AD7E4
                Source: C:\Windows\SysWOW64\help.exeAPI/Special instruction interceptor: Address: 7FF84F7AD944
                Source: C:\Windows\SysWOW64\help.exeAPI/Special instruction interceptor: Address: 7FF84F7AD504
                Source: C:\Windows\SysWOW64\help.exeAPI/Special instruction interceptor: Address: 7FF84F7AD544
                Source: C:\Windows\SysWOW64\help.exeAPI/Special instruction interceptor: Address: 7FF84F7AD1E4
                Source: C:\Windows\SysWOW64\help.exeAPI/Special instruction interceptor: Address: 7FF84F7B0154
                Source: C:\Windows\SysWOW64\help.exeAPI/Special instruction interceptor: Address: 7FF84F7ADA44
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeMemory allocated: 870000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeMemory allocated: 2580000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeMemory allocated: 4580000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeMemory allocated: 9100000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeMemory allocated: 8C70000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeMemory allocated: A100000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeMemory allocated: B100000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F096E rdtsc 9_2_014F096E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 240000Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239875Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239765Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239655Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239546Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239437Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239317Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239182Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239078Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 238960Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 238859Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeWindow / User API: threadDelayed 1276Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeWindow / User API: threadDelayed 438Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5582Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2770Jump to behavior
                Source: C:\Windows\SysWOW64\help.exeWindow / User API: threadDelayed 365Jump to behavior
                Source: C:\Windows\SysWOW64\help.exeWindow / User API: threadDelayed 9607Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeAPI coverage: 0.7 %
                Source: C:\Windows\SysWOW64\help.exeAPI coverage: 2.6 %
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe TID: 6976Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe TID: 6976Thread sleep time: -240000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe TID: 6976Thread sleep time: -239875s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe TID: 6976Thread sleep time: -239765s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe TID: 6976Thread sleep time: -239655s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe TID: 6976Thread sleep time: -239546s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe TID: 6976Thread sleep time: -239437s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe TID: 6976Thread sleep time: -239317s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe TID: 6976Thread sleep time: -239182s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe TID: 6976Thread sleep time: -239078s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe TID: 6976Thread sleep time: -238960s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe TID: 6976Thread sleep time: -238859s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe TID: 4352Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8552Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8540Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\help.exe TID: 8900Thread sleep count: 365 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\help.exe TID: 8900Thread sleep time: -730000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\help.exe TID: 8900Thread sleep count: 9607 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\help.exe TID: 8900Thread sleep time: -19214000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exe TID: 9020Thread sleep time: -90000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exe TID: 9020Thread sleep count: 37 > 30Jump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exe TID: 9020Thread sleep time: -55500s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exe TID: 9020Thread sleep count: 41 > 30Jump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exe TID: 9020Thread sleep time: -41000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\help.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\help.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\help.exeCode function: 12_2_0268C3D0 FindFirstFileW,FindNextFileW,FindClose,12_2_0268C3D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 240000Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239875Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239765Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239655Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239546Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239437Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239317Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239182Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 239078Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 238960Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 238859Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: help.exe, 0000000C.00000002.3757090820.00000000079E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ive Brokers - GDCDYNVMware20,11696428655p
                Source: 728o34HL.12.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                Source: help.exe, 0000000C.00000002.3757090820.00000000079E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,'*
                Source: 728o34HL.12.drBinary or memory string: discord.comVMware20,11696428655f
                Source: 728o34HL.12.drBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                Source: 728o34HL.12.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                Source: 728o34HL.12.drBinary or memory string: global block list test formVMware20,11696428655
                Source: 728o34HL.12.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                Source: Q1NBabd2fJUnEL1mh.exe, 00000010.00000002.3753296295.00000000007B9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllg
                Source: 728o34HL.12.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                Source: 728o34HL.12.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                Source: 728o34HL.12.drBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                Source: 728o34HL.12.drBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                Source: 728o34HL.12.drBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                Source: 728o34HL.12.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                Source: 728o34HL.12.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                Source: 728o34HL.12.drBinary or memory string: outlook.office365.comVMware20,11696428655t
                Source: 728o34HL.12.drBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                Source: help.exe, 0000000C.00000002.3752377980.0000000002AAE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.1809112806.000001F82207D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: help.exe, 0000000C.00000002.3757090820.00000000079E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: n PasswordVMware20,11696428655
                Source: 728o34HL.12.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                Source: 728o34HL.12.drBinary or memory string: outlook.office.comVMware20,11696428655s
                Source: 728o34HL.12.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                Source: 728o34HL.12.drBinary or memory string: ms.portal.azure.comVMware20,11696428655
                Source: 728o34HL.12.drBinary or memory string: AMC password management pageVMware20,11696428655
                Source: 728o34HL.12.drBinary or memory string: tasks.office.comVMware20,11696428655o
                Source: 728o34HL.12.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                Source: 728o34HL.12.drBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                Source: 728o34HL.12.drBinary or memory string: interactivebrokers.comVMware20,11696428655
                Source: 728o34HL.12.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                Source: 728o34HL.12.drBinary or memory string: dev.azure.comVMware20,11696428655j
                Source: 728o34HL.12.drBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                Source: 728o34HL.12.drBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                Source: AAHiVVNIKQESryT.exe, 00000004.00000002.1334415949.0000000006E22000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}AQt
                Source: 728o34HL.12.drBinary or memory string: bankofamerica.comVMware20,11696428655x
                Source: 728o34HL.12.drBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                Source: 728o34HL.12.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\help.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F096E rdtsc 9_2_014F096E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_004178B3 LdrLoadDll,9_2_004178B3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01548158 mov eax, dword ptr fs:[00000030h]9_2_01548158
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01544144 mov eax, dword ptr fs:[00000030h]9_2_01544144
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01544144 mov eax, dword ptr fs:[00000030h]9_2_01544144
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01544144 mov ecx, dword ptr fs:[00000030h]9_2_01544144
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01544144 mov eax, dword ptr fs:[00000030h]9_2_01544144
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01544144 mov eax, dword ptr fs:[00000030h]9_2_01544144
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AC156 mov eax, dword ptr fs:[00000030h]9_2_014AC156
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B6154 mov eax, dword ptr fs:[00000030h]9_2_014B6154
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B6154 mov eax, dword ptr fs:[00000030h]9_2_014B6154
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01584164 mov eax, dword ptr fs:[00000030h]9_2_01584164
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01584164 mov eax, dword ptr fs:[00000030h]9_2_01584164
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01570115 mov eax, dword ptr fs:[00000030h]9_2_01570115
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155A118 mov ecx, dword ptr fs:[00000030h]9_2_0155A118
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155A118 mov eax, dword ptr fs:[00000030h]9_2_0155A118
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155A118 mov eax, dword ptr fs:[00000030h]9_2_0155A118
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155A118 mov eax, dword ptr fs:[00000030h]9_2_0155A118
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155E10E mov eax, dword ptr fs:[00000030h]9_2_0155E10E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155E10E mov ecx, dword ptr fs:[00000030h]9_2_0155E10E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155E10E mov eax, dword ptr fs:[00000030h]9_2_0155E10E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155E10E mov eax, dword ptr fs:[00000030h]9_2_0155E10E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155E10E mov ecx, dword ptr fs:[00000030h]9_2_0155E10E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155E10E mov eax, dword ptr fs:[00000030h]9_2_0155E10E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155E10E mov eax, dword ptr fs:[00000030h]9_2_0155E10E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155E10E mov ecx, dword ptr fs:[00000030h]9_2_0155E10E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155E10E mov eax, dword ptr fs:[00000030h]9_2_0155E10E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155E10E mov ecx, dword ptr fs:[00000030h]9_2_0155E10E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E0124 mov eax, dword ptr fs:[00000030h]9_2_014E0124
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152E1D0 mov eax, dword ptr fs:[00000030h]9_2_0152E1D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152E1D0 mov eax, dword ptr fs:[00000030h]9_2_0152E1D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152E1D0 mov ecx, dword ptr fs:[00000030h]9_2_0152E1D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152E1D0 mov eax, dword ptr fs:[00000030h]9_2_0152E1D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152E1D0 mov eax, dword ptr fs:[00000030h]9_2_0152E1D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015761C3 mov eax, dword ptr fs:[00000030h]9_2_015761C3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015761C3 mov eax, dword ptr fs:[00000030h]9_2_015761C3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E01F8 mov eax, dword ptr fs:[00000030h]9_2_014E01F8
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015861E5 mov eax, dword ptr fs:[00000030h]9_2_015861E5
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F0185 mov eax, dword ptr fs:[00000030h]9_2_014F0185
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153019F mov eax, dword ptr fs:[00000030h]9_2_0153019F
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153019F mov eax, dword ptr fs:[00000030h]9_2_0153019F
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153019F mov eax, dword ptr fs:[00000030h]9_2_0153019F
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153019F mov eax, dword ptr fs:[00000030h]9_2_0153019F
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01554180 mov eax, dword ptr fs:[00000030h]9_2_01554180
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01554180 mov eax, dword ptr fs:[00000030h]9_2_01554180
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AA197 mov eax, dword ptr fs:[00000030h]9_2_014AA197
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AA197 mov eax, dword ptr fs:[00000030h]9_2_014AA197
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AA197 mov eax, dword ptr fs:[00000030h]9_2_014AA197
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0156C188 mov eax, dword ptr fs:[00000030h]9_2_0156C188
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0156C188 mov eax, dword ptr fs:[00000030h]9_2_0156C188
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01536050 mov eax, dword ptr fs:[00000030h]9_2_01536050
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B2050 mov eax, dword ptr fs:[00000030h]9_2_014B2050
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DC073 mov eax, dword ptr fs:[00000030h]9_2_014DC073
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01534000 mov ecx, dword ptr fs:[00000030h]9_2_01534000
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01552000 mov eax, dword ptr fs:[00000030h]9_2_01552000
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01552000 mov eax, dword ptr fs:[00000030h]9_2_01552000
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01552000 mov eax, dword ptr fs:[00000030h]9_2_01552000
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01552000 mov eax, dword ptr fs:[00000030h]9_2_01552000
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01552000 mov eax, dword ptr fs:[00000030h]9_2_01552000
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01552000 mov eax, dword ptr fs:[00000030h]9_2_01552000
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01552000 mov eax, dword ptr fs:[00000030h]9_2_01552000
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01552000 mov eax, dword ptr fs:[00000030h]9_2_01552000
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014CE016 mov eax, dword ptr fs:[00000030h]9_2_014CE016
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014CE016 mov eax, dword ptr fs:[00000030h]9_2_014CE016
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014CE016 mov eax, dword ptr fs:[00000030h]9_2_014CE016
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014CE016 mov eax, dword ptr fs:[00000030h]9_2_014CE016
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01546030 mov eax, dword ptr fs:[00000030h]9_2_01546030
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AA020 mov eax, dword ptr fs:[00000030h]9_2_014AA020
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AC020 mov eax, dword ptr fs:[00000030h]9_2_014AC020
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015320DE mov eax, dword ptr fs:[00000030h]9_2_015320DE
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B80E9 mov eax, dword ptr fs:[00000030h]9_2_014B80E9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AA0E3 mov ecx, dword ptr fs:[00000030h]9_2_014AA0E3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015360E0 mov eax, dword ptr fs:[00000030h]9_2_015360E0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AC0F0 mov eax, dword ptr fs:[00000030h]9_2_014AC0F0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F20F0 mov ecx, dword ptr fs:[00000030h]9_2_014F20F0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B208A mov eax, dword ptr fs:[00000030h]9_2_014B208A
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014A80A0 mov eax, dword ptr fs:[00000030h]9_2_014A80A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015760B8 mov eax, dword ptr fs:[00000030h]9_2_015760B8
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015760B8 mov ecx, dword ptr fs:[00000030h]9_2_015760B8
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015480A8 mov eax, dword ptr fs:[00000030h]9_2_015480A8
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157A352 mov eax, dword ptr fs:[00000030h]9_2_0157A352
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01558350 mov ecx, dword ptr fs:[00000030h]9_2_01558350
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153035C mov eax, dword ptr fs:[00000030h]9_2_0153035C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153035C mov eax, dword ptr fs:[00000030h]9_2_0153035C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153035C mov eax, dword ptr fs:[00000030h]9_2_0153035C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153035C mov ecx, dword ptr fs:[00000030h]9_2_0153035C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153035C mov eax, dword ptr fs:[00000030h]9_2_0153035C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153035C mov eax, dword ptr fs:[00000030h]9_2_0153035C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0158634F mov eax, dword ptr fs:[00000030h]9_2_0158634F
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01532349 mov eax, dword ptr fs:[00000030h]9_2_01532349
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01532349 mov eax, dword ptr fs:[00000030h]9_2_01532349
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01532349 mov eax, dword ptr fs:[00000030h]9_2_01532349
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01532349 mov eax, dword ptr fs:[00000030h]9_2_01532349
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01532349 mov eax, dword ptr fs:[00000030h]9_2_01532349
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01532349 mov eax, dword ptr fs:[00000030h]9_2_01532349
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01532349 mov eax, dword ptr fs:[00000030h]9_2_01532349
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01532349 mov eax, dword ptr fs:[00000030h]9_2_01532349
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01532349 mov eax, dword ptr fs:[00000030h]9_2_01532349
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01532349 mov eax, dword ptr fs:[00000030h]9_2_01532349
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01532349 mov eax, dword ptr fs:[00000030h]9_2_01532349
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01532349 mov eax, dword ptr fs:[00000030h]9_2_01532349
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01532349 mov eax, dword ptr fs:[00000030h]9_2_01532349
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01532349 mov eax, dword ptr fs:[00000030h]9_2_01532349
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01532349 mov eax, dword ptr fs:[00000030h]9_2_01532349
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155437C mov eax, dword ptr fs:[00000030h]9_2_0155437C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EA30B mov eax, dword ptr fs:[00000030h]9_2_014EA30B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EA30B mov eax, dword ptr fs:[00000030h]9_2_014EA30B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EA30B mov eax, dword ptr fs:[00000030h]9_2_014EA30B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AC310 mov ecx, dword ptr fs:[00000030h]9_2_014AC310
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D0310 mov ecx, dword ptr fs:[00000030h]9_2_014D0310
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01588324 mov eax, dword ptr fs:[00000030h]9_2_01588324
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01588324 mov ecx, dword ptr fs:[00000030h]9_2_01588324
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01588324 mov eax, dword ptr fs:[00000030h]9_2_01588324
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01588324 mov eax, dword ptr fs:[00000030h]9_2_01588324
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015543D4 mov eax, dword ptr fs:[00000030h]9_2_015543D4
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015543D4 mov eax, dword ptr fs:[00000030h]9_2_015543D4
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA3C0 mov eax, dword ptr fs:[00000030h]9_2_014BA3C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA3C0 mov eax, dword ptr fs:[00000030h]9_2_014BA3C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA3C0 mov eax, dword ptr fs:[00000030h]9_2_014BA3C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA3C0 mov eax, dword ptr fs:[00000030h]9_2_014BA3C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA3C0 mov eax, dword ptr fs:[00000030h]9_2_014BA3C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA3C0 mov eax, dword ptr fs:[00000030h]9_2_014BA3C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B83C0 mov eax, dword ptr fs:[00000030h]9_2_014B83C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B83C0 mov eax, dword ptr fs:[00000030h]9_2_014B83C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B83C0 mov eax, dword ptr fs:[00000030h]9_2_014B83C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B83C0 mov eax, dword ptr fs:[00000030h]9_2_014B83C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155E3DB mov eax, dword ptr fs:[00000030h]9_2_0155E3DB
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155E3DB mov eax, dword ptr fs:[00000030h]9_2_0155E3DB
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155E3DB mov ecx, dword ptr fs:[00000030h]9_2_0155E3DB
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155E3DB mov eax, dword ptr fs:[00000030h]9_2_0155E3DB
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015363C0 mov eax, dword ptr fs:[00000030h]9_2_015363C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0156C3CD mov eax, dword ptr fs:[00000030h]9_2_0156C3CD
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C03E9 mov eax, dword ptr fs:[00000030h]9_2_014C03E9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C03E9 mov eax, dword ptr fs:[00000030h]9_2_014C03E9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C03E9 mov eax, dword ptr fs:[00000030h]9_2_014C03E9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C03E9 mov eax, dword ptr fs:[00000030h]9_2_014C03E9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C03E9 mov eax, dword ptr fs:[00000030h]9_2_014C03E9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C03E9 mov eax, dword ptr fs:[00000030h]9_2_014C03E9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C03E9 mov eax, dword ptr fs:[00000030h]9_2_014C03E9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C03E9 mov eax, dword ptr fs:[00000030h]9_2_014C03E9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E63FF mov eax, dword ptr fs:[00000030h]9_2_014E63FF
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014CE3F0 mov eax, dword ptr fs:[00000030h]9_2_014CE3F0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014CE3F0 mov eax, dword ptr fs:[00000030h]9_2_014CE3F0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014CE3F0 mov eax, dword ptr fs:[00000030h]9_2_014CE3F0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AE388 mov eax, dword ptr fs:[00000030h]9_2_014AE388
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AE388 mov eax, dword ptr fs:[00000030h]9_2_014AE388
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AE388 mov eax, dword ptr fs:[00000030h]9_2_014AE388
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D438F mov eax, dword ptr fs:[00000030h]9_2_014D438F
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D438F mov eax, dword ptr fs:[00000030h]9_2_014D438F
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014A8397 mov eax, dword ptr fs:[00000030h]9_2_014A8397
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014A8397 mov eax, dword ptr fs:[00000030h]9_2_014A8397
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014A8397 mov eax, dword ptr fs:[00000030h]9_2_014A8397
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0158625D mov eax, dword ptr fs:[00000030h]9_2_0158625D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0156A250 mov eax, dword ptr fs:[00000030h]9_2_0156A250
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0156A250 mov eax, dword ptr fs:[00000030h]9_2_0156A250
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01538243 mov eax, dword ptr fs:[00000030h]9_2_01538243
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01538243 mov ecx, dword ptr fs:[00000030h]9_2_01538243
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B6259 mov eax, dword ptr fs:[00000030h]9_2_014B6259
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AA250 mov eax, dword ptr fs:[00000030h]9_2_014AA250
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014A826B mov eax, dword ptr fs:[00000030h]9_2_014A826B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01560274 mov eax, dword ptr fs:[00000030h]9_2_01560274
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01560274 mov eax, dword ptr fs:[00000030h]9_2_01560274
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01560274 mov eax, dword ptr fs:[00000030h]9_2_01560274
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01560274 mov eax, dword ptr fs:[00000030h]9_2_01560274
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01560274 mov eax, dword ptr fs:[00000030h]9_2_01560274
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01560274 mov eax, dword ptr fs:[00000030h]9_2_01560274
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01560274 mov eax, dword ptr fs:[00000030h]9_2_01560274
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01560274 mov eax, dword ptr fs:[00000030h]9_2_01560274
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01560274 mov eax, dword ptr fs:[00000030h]9_2_01560274
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01560274 mov eax, dword ptr fs:[00000030h]9_2_01560274
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01560274 mov eax, dword ptr fs:[00000030h]9_2_01560274
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01560274 mov eax, dword ptr fs:[00000030h]9_2_01560274
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B4260 mov eax, dword ptr fs:[00000030h]9_2_014B4260
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B4260 mov eax, dword ptr fs:[00000030h]9_2_014B4260
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B4260 mov eax, dword ptr fs:[00000030h]9_2_014B4260
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014A823B mov eax, dword ptr fs:[00000030h]9_2_014A823B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA2C3 mov eax, dword ptr fs:[00000030h]9_2_014BA2C3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA2C3 mov eax, dword ptr fs:[00000030h]9_2_014BA2C3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA2C3 mov eax, dword ptr fs:[00000030h]9_2_014BA2C3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA2C3 mov eax, dword ptr fs:[00000030h]9_2_014BA2C3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA2C3 mov eax, dword ptr fs:[00000030h]9_2_014BA2C3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015862D6 mov eax, dword ptr fs:[00000030h]9_2_015862D6
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C02E1 mov eax, dword ptr fs:[00000030h]9_2_014C02E1
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C02E1 mov eax, dword ptr fs:[00000030h]9_2_014C02E1
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C02E1 mov eax, dword ptr fs:[00000030h]9_2_014C02E1
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EE284 mov eax, dword ptr fs:[00000030h]9_2_014EE284
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EE284 mov eax, dword ptr fs:[00000030h]9_2_014EE284
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01530283 mov eax, dword ptr fs:[00000030h]9_2_01530283
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01530283 mov eax, dword ptr fs:[00000030h]9_2_01530283
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01530283 mov eax, dword ptr fs:[00000030h]9_2_01530283
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C02A0 mov eax, dword ptr fs:[00000030h]9_2_014C02A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C02A0 mov eax, dword ptr fs:[00000030h]9_2_014C02A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015462A0 mov eax, dword ptr fs:[00000030h]9_2_015462A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015462A0 mov ecx, dword ptr fs:[00000030h]9_2_015462A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015462A0 mov eax, dword ptr fs:[00000030h]9_2_015462A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015462A0 mov eax, dword ptr fs:[00000030h]9_2_015462A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015462A0 mov eax, dword ptr fs:[00000030h]9_2_015462A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015462A0 mov eax, dword ptr fs:[00000030h]9_2_015462A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B8550 mov eax, dword ptr fs:[00000030h]9_2_014B8550
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B8550 mov eax, dword ptr fs:[00000030h]9_2_014B8550
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E656A mov eax, dword ptr fs:[00000030h]9_2_014E656A
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E656A mov eax, dword ptr fs:[00000030h]9_2_014E656A
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E656A mov eax, dword ptr fs:[00000030h]9_2_014E656A
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01546500 mov eax, dword ptr fs:[00000030h]9_2_01546500
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01584500 mov eax, dword ptr fs:[00000030h]9_2_01584500
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01584500 mov eax, dword ptr fs:[00000030h]9_2_01584500
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01584500 mov eax, dword ptr fs:[00000030h]9_2_01584500
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01584500 mov eax, dword ptr fs:[00000030h]9_2_01584500
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01584500 mov eax, dword ptr fs:[00000030h]9_2_01584500
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01584500 mov eax, dword ptr fs:[00000030h]9_2_01584500
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01584500 mov eax, dword ptr fs:[00000030h]9_2_01584500
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DE53E mov eax, dword ptr fs:[00000030h]9_2_014DE53E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DE53E mov eax, dword ptr fs:[00000030h]9_2_014DE53E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DE53E mov eax, dword ptr fs:[00000030h]9_2_014DE53E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DE53E mov eax, dword ptr fs:[00000030h]9_2_014DE53E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DE53E mov eax, dword ptr fs:[00000030h]9_2_014DE53E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0535 mov eax, dword ptr fs:[00000030h]9_2_014C0535
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0535 mov eax, dword ptr fs:[00000030h]9_2_014C0535
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0535 mov eax, dword ptr fs:[00000030h]9_2_014C0535
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0535 mov eax, dword ptr fs:[00000030h]9_2_014C0535
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0535 mov eax, dword ptr fs:[00000030h]9_2_014C0535
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0535 mov eax, dword ptr fs:[00000030h]9_2_014C0535
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EE5CF mov eax, dword ptr fs:[00000030h]9_2_014EE5CF
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EE5CF mov eax, dword ptr fs:[00000030h]9_2_014EE5CF
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B65D0 mov eax, dword ptr fs:[00000030h]9_2_014B65D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EA5D0 mov eax, dword ptr fs:[00000030h]9_2_014EA5D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EA5D0 mov eax, dword ptr fs:[00000030h]9_2_014EA5D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EC5ED mov eax, dword ptr fs:[00000030h]9_2_014EC5ED
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EC5ED mov eax, dword ptr fs:[00000030h]9_2_014EC5ED
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DE5E7 mov eax, dword ptr fs:[00000030h]9_2_014DE5E7
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DE5E7 mov eax, dword ptr fs:[00000030h]9_2_014DE5E7
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DE5E7 mov eax, dword ptr fs:[00000030h]9_2_014DE5E7
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DE5E7 mov eax, dword ptr fs:[00000030h]9_2_014DE5E7
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DE5E7 mov eax, dword ptr fs:[00000030h]9_2_014DE5E7
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DE5E7 mov eax, dword ptr fs:[00000030h]9_2_014DE5E7
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DE5E7 mov eax, dword ptr fs:[00000030h]9_2_014DE5E7
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DE5E7 mov eax, dword ptr fs:[00000030h]9_2_014DE5E7
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B25E0 mov eax, dword ptr fs:[00000030h]9_2_014B25E0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E4588 mov eax, dword ptr fs:[00000030h]9_2_014E4588
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B2582 mov eax, dword ptr fs:[00000030h]9_2_014B2582
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B2582 mov ecx, dword ptr fs:[00000030h]9_2_014B2582
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EE59C mov eax, dword ptr fs:[00000030h]9_2_014EE59C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015305A7 mov eax, dword ptr fs:[00000030h]9_2_015305A7
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015305A7 mov eax, dword ptr fs:[00000030h]9_2_015305A7
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015305A7 mov eax, dword ptr fs:[00000030h]9_2_015305A7
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D45B1 mov eax, dword ptr fs:[00000030h]9_2_014D45B1
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D45B1 mov eax, dword ptr fs:[00000030h]9_2_014D45B1
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0156A456 mov eax, dword ptr fs:[00000030h]9_2_0156A456
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EE443 mov eax, dword ptr fs:[00000030h]9_2_014EE443
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EE443 mov eax, dword ptr fs:[00000030h]9_2_014EE443
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EE443 mov eax, dword ptr fs:[00000030h]9_2_014EE443
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EE443 mov eax, dword ptr fs:[00000030h]9_2_014EE443
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EE443 mov eax, dword ptr fs:[00000030h]9_2_014EE443
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EE443 mov eax, dword ptr fs:[00000030h]9_2_014EE443
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EE443 mov eax, dword ptr fs:[00000030h]9_2_014EE443
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EE443 mov eax, dword ptr fs:[00000030h]9_2_014EE443
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014A645D mov eax, dword ptr fs:[00000030h]9_2_014A645D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D245A mov eax, dword ptr fs:[00000030h]9_2_014D245A
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153C460 mov ecx, dword ptr fs:[00000030h]9_2_0153C460
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DA470 mov eax, dword ptr fs:[00000030h]9_2_014DA470
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DA470 mov eax, dword ptr fs:[00000030h]9_2_014DA470
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DA470 mov eax, dword ptr fs:[00000030h]9_2_014DA470
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E8402 mov eax, dword ptr fs:[00000030h]9_2_014E8402
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E8402 mov eax, dword ptr fs:[00000030h]9_2_014E8402
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E8402 mov eax, dword ptr fs:[00000030h]9_2_014E8402
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AE420 mov eax, dword ptr fs:[00000030h]9_2_014AE420
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AE420 mov eax, dword ptr fs:[00000030h]9_2_014AE420
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AE420 mov eax, dword ptr fs:[00000030h]9_2_014AE420
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014AC427 mov eax, dword ptr fs:[00000030h]9_2_014AC427
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01536420 mov eax, dword ptr fs:[00000030h]9_2_01536420
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01536420 mov eax, dword ptr fs:[00000030h]9_2_01536420
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01536420 mov eax, dword ptr fs:[00000030h]9_2_01536420
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01536420 mov eax, dword ptr fs:[00000030h]9_2_01536420
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01536420 mov eax, dword ptr fs:[00000030h]9_2_01536420
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01536420 mov eax, dword ptr fs:[00000030h]9_2_01536420
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01536420 mov eax, dword ptr fs:[00000030h]9_2_01536420
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EA430 mov eax, dword ptr fs:[00000030h]9_2_014EA430
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B04E5 mov ecx, dword ptr fs:[00000030h]9_2_014B04E5
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0156A49A mov eax, dword ptr fs:[00000030h]9_2_0156A49A
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B64AB mov eax, dword ptr fs:[00000030h]9_2_014B64AB
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153A4B0 mov eax, dword ptr fs:[00000030h]9_2_0153A4B0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E44B0 mov ecx, dword ptr fs:[00000030h]9_2_014E44B0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E674D mov esi, dword ptr fs:[00000030h]9_2_014E674D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E674D mov eax, dword ptr fs:[00000030h]9_2_014E674D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E674D mov eax, dword ptr fs:[00000030h]9_2_014E674D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01534755 mov eax, dword ptr fs:[00000030h]9_2_01534755
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153E75D mov eax, dword ptr fs:[00000030h]9_2_0153E75D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B0750 mov eax, dword ptr fs:[00000030h]9_2_014B0750
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2750 mov eax, dword ptr fs:[00000030h]9_2_014F2750
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2750 mov eax, dword ptr fs:[00000030h]9_2_014F2750
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B8770 mov eax, dword ptr fs:[00000030h]9_2_014B8770
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0770 mov eax, dword ptr fs:[00000030h]9_2_014C0770
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0770 mov eax, dword ptr fs:[00000030h]9_2_014C0770
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0770 mov eax, dword ptr fs:[00000030h]9_2_014C0770
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0770 mov eax, dword ptr fs:[00000030h]9_2_014C0770
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0770 mov eax, dword ptr fs:[00000030h]9_2_014C0770
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0770 mov eax, dword ptr fs:[00000030h]9_2_014C0770
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0770 mov eax, dword ptr fs:[00000030h]9_2_014C0770
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0770 mov eax, dword ptr fs:[00000030h]9_2_014C0770
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0770 mov eax, dword ptr fs:[00000030h]9_2_014C0770
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0770 mov eax, dword ptr fs:[00000030h]9_2_014C0770
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0770 mov eax, dword ptr fs:[00000030h]9_2_014C0770
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0770 mov eax, dword ptr fs:[00000030h]9_2_014C0770
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EC700 mov eax, dword ptr fs:[00000030h]9_2_014EC700
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B0710 mov eax, dword ptr fs:[00000030h]9_2_014B0710
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E0710 mov eax, dword ptr fs:[00000030h]9_2_014E0710
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152C730 mov eax, dword ptr fs:[00000030h]9_2_0152C730
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EC720 mov eax, dword ptr fs:[00000030h]9_2_014EC720
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EC720 mov eax, dword ptr fs:[00000030h]9_2_014EC720
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E273C mov eax, dword ptr fs:[00000030h]9_2_014E273C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E273C mov ecx, dword ptr fs:[00000030h]9_2_014E273C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E273C mov eax, dword ptr fs:[00000030h]9_2_014E273C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BC7C0 mov eax, dword ptr fs:[00000030h]9_2_014BC7C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015307C3 mov eax, dword ptr fs:[00000030h]9_2_015307C3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D27ED mov eax, dword ptr fs:[00000030h]9_2_014D27ED
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D27ED mov eax, dword ptr fs:[00000030h]9_2_014D27ED
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D27ED mov eax, dword ptr fs:[00000030h]9_2_014D27ED
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B47FB mov eax, dword ptr fs:[00000030h]9_2_014B47FB
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B47FB mov eax, dword ptr fs:[00000030h]9_2_014B47FB
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153E7E1 mov eax, dword ptr fs:[00000030h]9_2_0153E7E1
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155678E mov eax, dword ptr fs:[00000030h]9_2_0155678E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B07AF mov eax, dword ptr fs:[00000030h]9_2_014B07AF
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015647A0 mov eax, dword ptr fs:[00000030h]9_2_015647A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014CC640 mov eax, dword ptr fs:[00000030h]9_2_014CC640
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EA660 mov eax, dword ptr fs:[00000030h]9_2_014EA660
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EA660 mov eax, dword ptr fs:[00000030h]9_2_014EA660
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157866E mov eax, dword ptr fs:[00000030h]9_2_0157866E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157866E mov eax, dword ptr fs:[00000030h]9_2_0157866E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E2674 mov eax, dword ptr fs:[00000030h]9_2_014E2674
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C260B mov eax, dword ptr fs:[00000030h]9_2_014C260B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C260B mov eax, dword ptr fs:[00000030h]9_2_014C260B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C260B mov eax, dword ptr fs:[00000030h]9_2_014C260B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C260B mov eax, dword ptr fs:[00000030h]9_2_014C260B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C260B mov eax, dword ptr fs:[00000030h]9_2_014C260B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C260B mov eax, dword ptr fs:[00000030h]9_2_014C260B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C260B mov eax, dword ptr fs:[00000030h]9_2_014C260B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F2619 mov eax, dword ptr fs:[00000030h]9_2_014F2619
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152E609 mov eax, dword ptr fs:[00000030h]9_2_0152E609
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B262C mov eax, dword ptr fs:[00000030h]9_2_014B262C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014CE627 mov eax, dword ptr fs:[00000030h]9_2_014CE627
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E6620 mov eax, dword ptr fs:[00000030h]9_2_014E6620
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E8620 mov eax, dword ptr fs:[00000030h]9_2_014E8620
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EA6C7 mov ebx, dword ptr fs:[00000030h]9_2_014EA6C7
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EA6C7 mov eax, dword ptr fs:[00000030h]9_2_014EA6C7
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152E6F2 mov eax, dword ptr fs:[00000030h]9_2_0152E6F2
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152E6F2 mov eax, dword ptr fs:[00000030h]9_2_0152E6F2
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152E6F2 mov eax, dword ptr fs:[00000030h]9_2_0152E6F2
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152E6F2 mov eax, dword ptr fs:[00000030h]9_2_0152E6F2
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015306F1 mov eax, dword ptr fs:[00000030h]9_2_015306F1
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015306F1 mov eax, dword ptr fs:[00000030h]9_2_015306F1
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B4690 mov eax, dword ptr fs:[00000030h]9_2_014B4690
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B4690 mov eax, dword ptr fs:[00000030h]9_2_014B4690
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EC6A6 mov eax, dword ptr fs:[00000030h]9_2_014EC6A6
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E66B0 mov eax, dword ptr fs:[00000030h]9_2_014E66B0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01530946 mov eax, dword ptr fs:[00000030h]9_2_01530946
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01584940 mov eax, dword ptr fs:[00000030h]9_2_01584940
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F096E mov eax, dword ptr fs:[00000030h]9_2_014F096E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F096E mov edx, dword ptr fs:[00000030h]9_2_014F096E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014F096E mov eax, dword ptr fs:[00000030h]9_2_014F096E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01554978 mov eax, dword ptr fs:[00000030h]9_2_01554978
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01554978 mov eax, dword ptr fs:[00000030h]9_2_01554978
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D6962 mov eax, dword ptr fs:[00000030h]9_2_014D6962
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D6962 mov eax, dword ptr fs:[00000030h]9_2_014D6962
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D6962 mov eax, dword ptr fs:[00000030h]9_2_014D6962
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153C97C mov eax, dword ptr fs:[00000030h]9_2_0153C97C
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153C912 mov eax, dword ptr fs:[00000030h]9_2_0153C912
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014A8918 mov eax, dword ptr fs:[00000030h]9_2_014A8918
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014A8918 mov eax, dword ptr fs:[00000030h]9_2_014A8918
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152E908 mov eax, dword ptr fs:[00000030h]9_2_0152E908
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152E908 mov eax, dword ptr fs:[00000030h]9_2_0152E908
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153892A mov eax, dword ptr fs:[00000030h]9_2_0153892A
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0154892B mov eax, dword ptr fs:[00000030h]9_2_0154892B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157A9D3 mov eax, dword ptr fs:[00000030h]9_2_0157A9D3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015469C0 mov eax, dword ptr fs:[00000030h]9_2_015469C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA9D0 mov eax, dword ptr fs:[00000030h]9_2_014BA9D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA9D0 mov eax, dword ptr fs:[00000030h]9_2_014BA9D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA9D0 mov eax, dword ptr fs:[00000030h]9_2_014BA9D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA9D0 mov eax, dword ptr fs:[00000030h]9_2_014BA9D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA9D0 mov eax, dword ptr fs:[00000030h]9_2_014BA9D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BA9D0 mov eax, dword ptr fs:[00000030h]9_2_014BA9D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E49D0 mov eax, dword ptr fs:[00000030h]9_2_014E49D0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153E9E0 mov eax, dword ptr fs:[00000030h]9_2_0153E9E0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E29F9 mov eax, dword ptr fs:[00000030h]9_2_014E29F9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E29F9 mov eax, dword ptr fs:[00000030h]9_2_014E29F9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015389B3 mov esi, dword ptr fs:[00000030h]9_2_015389B3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015389B3 mov eax, dword ptr fs:[00000030h]9_2_015389B3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015389B3 mov eax, dword ptr fs:[00000030h]9_2_015389B3
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B09AD mov eax, dword ptr fs:[00000030h]9_2_014B09AD
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B09AD mov eax, dword ptr fs:[00000030h]9_2_014B09AD
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C29A0 mov eax, dword ptr fs:[00000030h]9_2_014C29A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C29A0 mov eax, dword ptr fs:[00000030h]9_2_014C29A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C29A0 mov eax, dword ptr fs:[00000030h]9_2_014C29A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C29A0 mov eax, dword ptr fs:[00000030h]9_2_014C29A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C29A0 mov eax, dword ptr fs:[00000030h]9_2_014C29A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C29A0 mov eax, dword ptr fs:[00000030h]9_2_014C29A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C29A0 mov eax, dword ptr fs:[00000030h]9_2_014C29A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C29A0 mov eax, dword ptr fs:[00000030h]9_2_014C29A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C29A0 mov eax, dword ptr fs:[00000030h]9_2_014C29A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C29A0 mov eax, dword ptr fs:[00000030h]9_2_014C29A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C29A0 mov eax, dword ptr fs:[00000030h]9_2_014C29A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C29A0 mov eax, dword ptr fs:[00000030h]9_2_014C29A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C29A0 mov eax, dword ptr fs:[00000030h]9_2_014C29A0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C2840 mov ecx, dword ptr fs:[00000030h]9_2_014C2840
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B4859 mov eax, dword ptr fs:[00000030h]9_2_014B4859
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B4859 mov eax, dword ptr fs:[00000030h]9_2_014B4859
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E0854 mov eax, dword ptr fs:[00000030h]9_2_014E0854
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153E872 mov eax, dword ptr fs:[00000030h]9_2_0153E872
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153E872 mov eax, dword ptr fs:[00000030h]9_2_0153E872
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01546870 mov eax, dword ptr fs:[00000030h]9_2_01546870
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01546870 mov eax, dword ptr fs:[00000030h]9_2_01546870
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153C810 mov eax, dword ptr fs:[00000030h]9_2_0153C810
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155483A mov eax, dword ptr fs:[00000030h]9_2_0155483A
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155483A mov eax, dword ptr fs:[00000030h]9_2_0155483A
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D2835 mov eax, dword ptr fs:[00000030h]9_2_014D2835
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D2835 mov eax, dword ptr fs:[00000030h]9_2_014D2835
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D2835 mov eax, dword ptr fs:[00000030h]9_2_014D2835
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D2835 mov ecx, dword ptr fs:[00000030h]9_2_014D2835
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D2835 mov eax, dword ptr fs:[00000030h]9_2_014D2835
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D2835 mov eax, dword ptr fs:[00000030h]9_2_014D2835
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EA830 mov eax, dword ptr fs:[00000030h]9_2_014EA830
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DE8C0 mov eax, dword ptr fs:[00000030h]9_2_014DE8C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_015808C0 mov eax, dword ptr fs:[00000030h]9_2_015808C0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157A8E4 mov eax, dword ptr fs:[00000030h]9_2_0157A8E4
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EC8F9 mov eax, dword ptr fs:[00000030h]9_2_014EC8F9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EC8F9 mov eax, dword ptr fs:[00000030h]9_2_014EC8F9
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B0887 mov eax, dword ptr fs:[00000030h]9_2_014B0887
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153C89D mov eax, dword ptr fs:[00000030h]9_2_0153C89D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155EB50 mov eax, dword ptr fs:[00000030h]9_2_0155EB50
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01582B57 mov eax, dword ptr fs:[00000030h]9_2_01582B57
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01582B57 mov eax, dword ptr fs:[00000030h]9_2_01582B57
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01582B57 mov eax, dword ptr fs:[00000030h]9_2_01582B57
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01582B57 mov eax, dword ptr fs:[00000030h]9_2_01582B57
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01546B40 mov eax, dword ptr fs:[00000030h]9_2_01546B40
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01546B40 mov eax, dword ptr fs:[00000030h]9_2_01546B40
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0157AB40 mov eax, dword ptr fs:[00000030h]9_2_0157AB40
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01558B42 mov eax, dword ptr fs:[00000030h]9_2_01558B42
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014A8B50 mov eax, dword ptr fs:[00000030h]9_2_014A8B50
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01564B4B mov eax, dword ptr fs:[00000030h]9_2_01564B4B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01564B4B mov eax, dword ptr fs:[00000030h]9_2_01564B4B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014ACB7E mov eax, dword ptr fs:[00000030h]9_2_014ACB7E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152EB1D mov eax, dword ptr fs:[00000030h]9_2_0152EB1D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152EB1D mov eax, dword ptr fs:[00000030h]9_2_0152EB1D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152EB1D mov eax, dword ptr fs:[00000030h]9_2_0152EB1D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152EB1D mov eax, dword ptr fs:[00000030h]9_2_0152EB1D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152EB1D mov eax, dword ptr fs:[00000030h]9_2_0152EB1D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152EB1D mov eax, dword ptr fs:[00000030h]9_2_0152EB1D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152EB1D mov eax, dword ptr fs:[00000030h]9_2_0152EB1D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152EB1D mov eax, dword ptr fs:[00000030h]9_2_0152EB1D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152EB1D mov eax, dword ptr fs:[00000030h]9_2_0152EB1D
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01584B00 mov eax, dword ptr fs:[00000030h]9_2_01584B00
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DEB20 mov eax, dword ptr fs:[00000030h]9_2_014DEB20
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DEB20 mov eax, dword ptr fs:[00000030h]9_2_014DEB20
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01578B28 mov eax, dword ptr fs:[00000030h]9_2_01578B28
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01578B28 mov eax, dword ptr fs:[00000030h]9_2_01578B28
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155EBD0 mov eax, dword ptr fs:[00000030h]9_2_0155EBD0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B0BCD mov eax, dword ptr fs:[00000030h]9_2_014B0BCD
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B0BCD mov eax, dword ptr fs:[00000030h]9_2_014B0BCD
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B0BCD mov eax, dword ptr fs:[00000030h]9_2_014B0BCD
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D0BCB mov eax, dword ptr fs:[00000030h]9_2_014D0BCB
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D0BCB mov eax, dword ptr fs:[00000030h]9_2_014D0BCB
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D0BCB mov eax, dword ptr fs:[00000030h]9_2_014D0BCB
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153CBF0 mov eax, dword ptr fs:[00000030h]9_2_0153CBF0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DEBFC mov eax, dword ptr fs:[00000030h]9_2_014DEBFC
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B8BF0 mov eax, dword ptr fs:[00000030h]9_2_014B8BF0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B8BF0 mov eax, dword ptr fs:[00000030h]9_2_014B8BF0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B8BF0 mov eax, dword ptr fs:[00000030h]9_2_014B8BF0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01564BB0 mov eax, dword ptr fs:[00000030h]9_2_01564BB0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01564BB0 mov eax, dword ptr fs:[00000030h]9_2_01564BB0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0BBE mov eax, dword ptr fs:[00000030h]9_2_014C0BBE
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0BBE mov eax, dword ptr fs:[00000030h]9_2_014C0BBE
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0A5B mov eax, dword ptr fs:[00000030h]9_2_014C0A5B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014C0A5B mov eax, dword ptr fs:[00000030h]9_2_014C0A5B
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B6A50 mov eax, dword ptr fs:[00000030h]9_2_014B6A50
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B6A50 mov eax, dword ptr fs:[00000030h]9_2_014B6A50
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B6A50 mov eax, dword ptr fs:[00000030h]9_2_014B6A50
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B6A50 mov eax, dword ptr fs:[00000030h]9_2_014B6A50
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B6A50 mov eax, dword ptr fs:[00000030h]9_2_014B6A50
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B6A50 mov eax, dword ptr fs:[00000030h]9_2_014B6A50
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B6A50 mov eax, dword ptr fs:[00000030h]9_2_014B6A50
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152CA72 mov eax, dword ptr fs:[00000030h]9_2_0152CA72
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0152CA72 mov eax, dword ptr fs:[00000030h]9_2_0152CA72
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014ECA6F mov eax, dword ptr fs:[00000030h]9_2_014ECA6F
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014ECA6F mov eax, dword ptr fs:[00000030h]9_2_014ECA6F
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014ECA6F mov eax, dword ptr fs:[00000030h]9_2_014ECA6F
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0155EA60 mov eax, dword ptr fs:[00000030h]9_2_0155EA60
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_0153CA11 mov eax, dword ptr fs:[00000030h]9_2_0153CA11
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014DEA2E mov eax, dword ptr fs:[00000030h]9_2_014DEA2E
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014ECA24 mov eax, dword ptr fs:[00000030h]9_2_014ECA24
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014ECA38 mov eax, dword ptr fs:[00000030h]9_2_014ECA38
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D4A35 mov eax, dword ptr fs:[00000030h]9_2_014D4A35
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014D4A35 mov eax, dword ptr fs:[00000030h]9_2_014D4A35
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014B0AD0 mov eax, dword ptr fs:[00000030h]9_2_014B0AD0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01506ACC mov eax, dword ptr fs:[00000030h]9_2_01506ACC
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01506ACC mov eax, dword ptr fs:[00000030h]9_2_01506ACC
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_01506ACC mov eax, dword ptr fs:[00000030h]9_2_01506ACC
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E4AD0 mov eax, dword ptr fs:[00000030h]9_2_014E4AD0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014E4AD0 mov eax, dword ptr fs:[00000030h]9_2_014E4AD0
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EAAEE mov eax, dword ptr fs:[00000030h]9_2_014EAAEE
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014EAAEE mov eax, dword ptr fs:[00000030h]9_2_014EAAEE
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BEA80 mov eax, dword ptr fs:[00000030h]9_2_014BEA80
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BEA80 mov eax, dword ptr fs:[00000030h]9_2_014BEA80
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeCode function: 9_2_014BEA80 mov eax, dword ptr fs:[00000030h]9_2_014BEA80
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe"
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe"Jump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtQuerySystemInformation: Direct from: 0x772748CCJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtQueryVolumeInformationFile: Direct from: 0x77272F2CJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtOpenSection: Direct from: 0x77272E0CJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtClose: Direct from: 0x77272B6C
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtReadVirtualMemory: Direct from: 0x77272E8CJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtCreateKey: Direct from: 0x77272C6CJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtSetInformationThread: Direct from: 0x77272B4CJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtQueryAttributesFile: Direct from: 0x77272E6CJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtAllocateVirtualMemory: Direct from: 0x772748ECJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtQueryInformationToken: Direct from: 0x77272CACJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtTerminateThread: Direct from: 0x77272FCCJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtOpenKeyEx: Direct from: 0x77272B9CJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtDeviceIoControlFile: Direct from: 0x77272AECJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtQueryValueKey: Direct from: 0x77272BECJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtProtectVirtualMemory: Direct from: 0x77267B2EJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtCreateFile: Direct from: 0x77272FECJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtOpenFile: Direct from: 0x77272DCCJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtWriteVirtualMemory: Direct from: 0x77272E3CJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtMapViewOfSection: Direct from: 0x77272D1CJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtResumeThread: Direct from: 0x772736ACJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtProtectVirtualMemory: Direct from: 0x77272F9CJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtSetInformationProcess: Direct from: 0x77272C5CJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtNotifyChangeKey: Direct from: 0x77273C2CJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtCreateMutant: Direct from: 0x772735CCJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtSetInformationThread: Direct from: 0x772663F9Jump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtQueryInformationProcess: Direct from: 0x77272C26Jump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtResumeThread: Direct from: 0x77272FBCJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtCreateUserProcess: Direct from: 0x7727371CJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtWriteVirtualMemory: Direct from: 0x7727490CJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtOpenKeyEx: Direct from: 0x77273C9CJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtAllocateVirtualMemory: Direct from: 0x77272BFCJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtReadFile: Direct from: 0x77272ADCJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtQuerySystemInformation: Direct from: 0x77272DFCJump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeNtDelayExecution: Direct from: 0x77272DDCJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeMemory written: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: NULL target: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exe protection: execute and read and writeJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeSection loaded: NULL target: C:\Windows\SysWOW64\help.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\help.exeThread register set: target process: 9068Jump to behavior
                Source: C:\Windows\SysWOW64\help.exeThread APC queued: target process: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe"Jump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeProcess created: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe "C:\Users\user\Desktop\AAHiVVNIKQESryT.exe"Jump to behavior
                Source: C:\Program Files (x86)\EtFNDzdgxWzOkoBUssZxuMOhrAllqSLLrtnltdKCUnBcvXjavZuB\Q1NBabd2fJUnEL1mh.exeProcess created: C:\Windows\SysWOW64\help.exe "C:\Windows\SysWOW64\help.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: Q1NBabd2fJUnEL1mh.exe, 0000000B.00000002.3753348371.0000000001990000.00000002.00000001.00040000.00000000.sdmp, Q1NBabd2fJUnEL1mh.exe, 0000000B.00000000.1383622941.0000000001990000.00000002.00000001.00040000.00000000.sdmp, Q1NBabd2fJUnEL1mh.exe, 00000010.00000002.3753614880.0000000000C20000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
                Source: Q1NBabd2fJUnEL1mh.exe, 0000000B.00000002.3753348371.0000000001990000.00000002.00000001.00040000.00000000.sdmp, Q1NBabd2fJUnEL1mh.exe, 0000000B.00000000.1383622941.0000000001990000.00000002.00000001.00040000.00000000.sdmp, Q1NBabd2fJUnEL1mh.exe, 00000010.00000002.3753614880.0000000000C20000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: Q1NBabd2fJUnEL1mh.exe, 0000000B.00000002.3753348371.0000000001990000.00000002.00000001.00040000.00000000.sdmp, Q1NBabd2fJUnEL1mh.exe, 0000000B.00000000.1383622941.0000000001990000.00000002.00000001.00040000.00000000.sdmp, Q1NBabd2fJUnEL1mh.exe, 00000010.00000002.3753614880.0000000000C20000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: Q1NBabd2fJUnEL1mh.exe, 0000000B.00000002.3753348371.0000000001990000.00000002.00000001.00040000.00000000.sdmp, Q1NBabd2fJUnEL1mh.exe, 0000000B.00000000.1383622941.0000000001990000.00000002.00000001.00040000.00000000.sdmp, Q1NBabd2fJUnEL1mh.exe, 00000010.00000002.3753614880.0000000000C20000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeQueries volume information: C:\Users\user\Desktop\AAHiVVNIKQESryT.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\AAHiVVNIKQESryT.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 9.2.AAHiVVNIKQESryT.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.AAHiVVNIKQESryT.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.1467523310.0000000001180000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3753846723.0000000002E70000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1466838131.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.3756250382.0000000004930000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3753804208.0000000002E20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3751883739.0000000002670000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.3753682119.0000000003A80000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1470339779.0000000002410000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\help.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\help.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\help.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\help.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\help.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\help.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\help.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\help.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\help.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 9.2.AAHiVVNIKQESryT.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.AAHiVVNIKQESryT.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.1467523310.0000000001180000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3753846723.0000000002E70000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1466838131.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.3756250382.0000000004930000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3753804208.0000000002E20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3751883739.0000000002670000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.3753682119.0000000003A80000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1470339779.0000000002410000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                DLL Side-Loading
                412
                Process Injection
                1
                Masquerading
                1
                OS Credential Dumping
                121
                Security Software Discovery
                Remote Services1
                Email Collection
                1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                Abuse Elevation Control Mechanism
                11
                Disable or Modify Tools
                LSASS Memory2
                Process Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                3
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                41
                Virtualization/Sandbox Evasion
                Security Account Manager41
                Virtualization/Sandbox Evasion
                SMB/Windows Admin Shares1
                Data from Local System
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook412
                Process Injection
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput Capture4
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Deobfuscate/Decode Files or Information
                LSA Secrets2
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                Abuse Elevation Control Mechanism
                Cached Domain Credentials113
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items4
                Obfuscated Files or Information
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job12
                Software Packing
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                DLL Side-Loading
                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1637253 Sample: AAHiVVNIKQESryT.exe Startdate: 13/03/2025 Architecture: WINDOWS Score: 100 37 www.quantumxr.xyz 2->37 39 www.lingkungan.xyz 2->39 41 15 other IPs or domains 2->41 49 Antivirus detection for URL or domain 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 Yara detected FormBook 2->53 57 4 other signatures 2->57 10 AAHiVVNIKQESryT.exe 4 2->10         started        signatures3 55 Performs DNS queries to domains with low reputation 39->55 process4 file5 35 C:\Users\user\...\AAHiVVNIKQESryT.exe.log, ASCII 10->35 dropped 69 Adds a directory exclusion to Windows Defender 10->69 71 Injects a PE file into a foreign processes 10->71 14 AAHiVVNIKQESryT.exe 10->14         started        17 powershell.exe 23 10->17         started        signatures6 process7 signatures8 73 Maps a DLL or memory area into another process 14->73 19 Q1NBabd2fJUnEL1mh.exe 14->19 injected 75 Loading BitLocker PowerShell Module 17->75 22 WmiPrvSE.exe 17->22         started        24 conhost.exe 17->24         started        process9 signatures10 59 Found direct / indirect Syscall (likely to bypass EDR) 19->59 26 help.exe 13 19->26         started        process11 signatures12 61 Tries to steal Mail credentials (via file / registry access) 26->61 63 Tries to harvest and steal browser information (history, passwords, etc) 26->63 65 Modifies the context of a thread in another process (thread injection) 26->65 67 3 other signatures 26->67 29 Q1NBabd2fJUnEL1mh.exe 26->29 injected 33 firefox.exe 26->33         started        process13 dnsIp14 43 www.lingkungan.xyz 13.248.169.48, 49716, 49717, 49718 AMAZON-02US United States 29->43 45 www.klass.team 77.222.42.122, 49765, 49766, 49767 SWEB-ASRU Russian Federation 29->45 47 10 other IPs or domains 29->47 77 Found direct / indirect Syscall (likely to bypass EDR) 29->77 signatures15

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.